Bypassing advance frida detections using Frida

  Рет қаралды 3,413

FatalSec

FatalSec

7 ай бұрын

#fridadetection #fridabypass #android #pentest #arm64 #mobilesecurity
In this video we are going to learn some new frida detection techniques which requires both static and dynamic analysis. We are going to use radare2 and Ghidra tools as our disassembler to disassemble the binary and extract some insights from it and also understand how application hides some of the implementation using stealthy techiques.
To be precise we are going to learn:
1. Port based frida detection
2. Frida artifacts based detection
3. libc checksum based frida detection
You can download the sample application from our github repo:
github.com/fatalSec/android_i...
Consider subscribing to the channel and also hit the like button.
Stay connected with us on:
Telegram: t.me/SecFatal
X: / secfatal

Пікірлер: 17
@1337devil
@1337devil 7 ай бұрын
Great content, and yes it's better to explain everything indepth. thank you
@fatalsec
@fatalsec 7 ай бұрын
Thanks, noted.
@beluga8569
@beluga8569 7 ай бұрын
I must say, a very interesting topic. Previously, I myself was deeply immersed in it, not without your help. Now I'm immersed in studying GAS assembler, but it was nice to remember that time
@fatalsec
@fatalsec 6 ай бұрын
Could you tell me more about GAS assembler?
@beluga8569
@beluga8569 6 ай бұрын
@@fatalsec What specifically would you like to hear about? Assembly language is a very broad topic
@niveditasharma2173
@niveditasharma2173 7 ай бұрын
Very well explained as always. Looking forward for more interesting videos.
@aliaboahmad8430
@aliaboahmad8430 6 ай бұрын
Great content keep it on❤
@berkedel
@berkedel 7 ай бұрын
as always, awesome content. thank you
@serhatomerrencber752
@serhatomerrencber752 6 ай бұрын
you are good !
@ayushmauryars
@ayushmauryars 4 ай бұрын
We Indians are going to be the next generation cyber security
@mohammedeldawody...6165
@mohammedeldawody...6165 4 ай бұрын
Thank you for the great video! unfortunally I had a problem. whenever I edit libc.so in the maps file, I get errors
@leonjeon6206
@leonjeon6206 6 ай бұрын
How did you know you needed to add 2 bytes at 12:50, it's not stated on the man page.
@fatalsec
@fatalsec 6 ай бұрын
If you look at the structure of structaddr you will notice that the first field is of type sa_family_t which is short unsigned integer which takes 2bytes.
@ayushmauryars
@ayushmauryars 4 ай бұрын
Bro please don't skip. And please don't go for noobs who don't like theories. But personally I live theories and analysis very much because if tomorrow things change, then you can't repeat a process until you know how it works. So please continue explanation😢
@piortiq9795
@piortiq9795 7 ай бұрын
Isnt stupid to create custom frida checks applications and then just bypass your own system?
@fatalsec
@fatalsec 7 ай бұрын
The objective is to educate on the techniques discussed in this video, not to demonstrate ways to bypass other applications' protections.
@bhavik_kanejiya
@bhavik_kanejiya 7 ай бұрын
Asking such questions may makes you stupid🥰
Bypassing advance root detections using Frida
48:22
FatalSec
Рет қаралды 6 М.
Best Toilet Gadgets and #Hacks you must try!!💩💩
00:49
Poly Holy Yow
Рет қаралды 21 МЛН
Double Stacked Pizza @Lionfield @ChefRush
00:33
albert_cancook
Рет қаралды 110 МЛН
БИМ БАМ БУМ💥
00:14
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 4,7 МЛН
🚀  TDD, Where Did It All Go Wrong (Ian Cooper)
1:03:55
DevTernity Conference
Рет қаралды 555 М.
Cracking Android apps with Frida
30:09
0xFF Sweden
Рет қаралды 29 М.
Intercept Traffic and Bypass SSL Pinning on iPhone
12:28
CorSecure
Рет қаралды 6 М.
tree-sitter explained
15:00
TJ DeVries
Рет қаралды 78 М.
Reverse Engineering Malware with Ghidra
1:13:43
Off By One Security
Рет қаралды 4,5 М.
НОВЫЕ ФЕЙК iPHONE 🤯 #iphone
0:37
ALSER kz
Рет қаралды 353 М.
Как бесплатно замутить iphone 15 pro max
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 8 МЛН