It's the last day for these savings

Reverse Engineering: Frida for Beginners

A beginner's introduction to reverse engineering Android and windows applications using the Frida toolkit

7.030 Students

5h15min

Beginner

4.7

thumbnail
  • Overview
  • Curriculum
  • Discussion
  • Review
  • Instructor

What you will learn

  • Listing process libraries

  • Reversing Android apps

  • Hooking Classes and Functions

  • Examining and modifying function parameters and return values

  • Reversing windows app

  • Hooking process functions

  • Memory scanning

  • Process injection

  • Hacking memory

  • Decompiling apps

  • Bypassing root detection

  • Intercepting http and https traffic

  • Bypassing basic security mechanism for android and windows apps

  • Enumerating libraries and imported functions

  • and more....

What are the requirements for taking your course

  • PC Laptop and non-rooted android phone (optional)

  • Basic Java/Javascript would be helpful but not mandatory

Who is this course for

  • Reverse engineering and malware analysis students

  • Security researchers

  • Penetration testers

Description

Frida is a dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. It allows you to inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. It’s the swiss army knife for process injections for native apps and is a popular dynamic code instrumentation toolkit. It lets you inject snippets of JavaScript or your own library into native apps on Windows and Android.  It is the go-to tool you use for API tracing.

At the end of this course you will be able to:

  1. learn how to reverse engineer and perform process injection into android and windows applications

  2. hook functions and modify its behaviour

  3. perform basic bypass of security restrictions on android and windows apps

Features of this course:

  1. Designed with beginners in mind.

  2. Simple android apps and windows crackme's designed to learn process injection and function hooking

  3. Practical and hands-on

  4. Using free tools only

Suitable for:

  • Reverse Engineering and Malware Analysis Students

  • Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path

  • Security researchers

Prerequisite:

  • Windows PC

  • Basic Java/Javascript would be helpful but not mandatory

  • Preferably have an Android phone (non-rooted)

Enroll now and I will see you inside!


Introduction

Intro to Frida

Intro to Frida Injection

Setting up lab and rooted android emulator

Installing LD-player emulator

Installing platform tools

Installing frida-server on the android emulator

Installing objection and frida tools on the pc

Testing objection and frida

Setting up lab for non-rooted android phone

Installing Android-studio build-tools

Installing the apktool

Patching the target apk file with the frida-gadget (frida-server)

Enabling developer-mode on the android phone

Installing the patched-apk file to the android phone and testing it

Decompiling apk files

Reverse engineering using the apktool

Installing dex2jar and jd-gui

Decompiling an apk file using dex2jar and jd-gui

Understanding the Frida CLI

img

No Discussion Found

4.7

86 Reviews

5
50
4
25
3
7
2
1
1
3
Paul Chin

Instructor

$64.99

This Course Includes

44 Lessons
0 Quiz
0 Assignment
34 Downloadable Resources
English
Full Lifetime Access
Certificate of completion
Go To Class

Related Skills

More Courses From Jacob Collier

Udemy Udemy

Reverse Engineering: Frida for Beginners

7.030 students 5h15min