CrackerCat / strong-frida

make frida strong, bypass frida detection.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

strong-frida

make frida strong, bypass frida detection.

automatically compile frida using github actions

Anti Frida tricks

Anti Frida tricks

Features

old sh scripts deprecated. here

new patch files from @hluwa. here

$ tree patch/frida-core/
patch/frida-core/
├── 0001-string_frida_rpc.patch
├── 0002-io_re_frida_server.patch
├── 0003-pipe_linjector.patch
├── 0004-io_frida_agent_so.patch
├── 0005-symbol_frida_agent_main.patch
├── 0006-thread_gum_js_loop.patch
├── 0007-thread_gmain.patch
└── 0008-protocol_unexpected_command.patch

References

https://github.com/hluwa/strongR-frida-android

https://github.com/qtfreet00/AntiFrida

https://github.com/darvincisec/DetectFrida

https://github.com/b-mueller/frida-detection-demo

About

make frida strong, bypass frida detection.

License:GNU Affero General Public License v3.0


Languages

Language:Python 55.1%Language:Shell 44.9%