Bypassing Frida detection in Android

FatalSec
FatalSec
16.7 هزار بار بازدید - 2 سال پیش - #frida
#frida #rootdetection #fridadetection #android #pentest #r2pay Hello everyone, in this video we are going to learn some new techniques which are used in android app for detecting frida based on some frida artifacts in the memory and filesystem. For learning purpose we have used the application from MSTG crackme i.e r2pay. You can download this app directly from their github page: github.com/OWASP/owasp-mastg/blob/master/Crackmes/… It has lot of detections like root detection, frida detection, hook detection for protecting the app from being reversed. This app uses libc functions to detect 2 artifacts one is "/proc/self/task/*/status" and the other is "/proc/self/fd/*". As always feel free to comment down below in case you have any queries and i will reply as soon as i can. Also, dont forget to hit a like button and subscribe to this channel to show your support. You can also follow us on twitter at @SecFatal.
2 سال پیش در تاریخ 1401/10/19 منتشر شده است.
16,752 بـار بازدید شده
... بیشتر