app逆向-frida hook常见的加密模式

import frida
import sys


jsCode = """
function printstack() {
    console.log(Java.use("android.util.Log").getStackTraceString(Java.use("java.lang.Exception").$new()))
}

Java.perform(function () {
    console.log('enter')
    var Base64 = Java.use('android.util.Base64')
    var ByteString = Java.use("com.android.okhttp.okio.ByteString");
    var secretKeySpec = Java.use('javax.crypto.spec.SecretKeySpec');
    secretKeySpec.$init.overload('[B', 'java.lang.String').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        var result = this.$init(a, b);
        console.log("算法名:" + b + "|str密钥:" + Java.use('java.lang.String').$new(a));
        console.log("算法名:" + b + "|Hex密钥:" + ByteString.of(a).hex());
        return result;
    }

    var DESKeySpec = Java.use('javax.crypto.spec.DESKeySpec');
    DESKeySpec.$init.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.$init(a);
        var bytes_key_des = this.getKey();
        console.log("des密钥  |str " + Java.use('java.lang.String').$new(bytes_key_des));
        console.log("des密钥  |hex " + ByteString.of(bytes_key_des).hex());
        return result;
    }

    DESKeySpec.$init.overload('[B', 'int').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        var result = this.$init(a, b);
        
        var bytes_key_des = this.getKey();
        console.log("des密钥  |str " + Java.use('java.lang.String').$new(bytes_key_des));
        console.log("des密钥  |hex " + ByteString.of(bytes_key_des).hex());
        return result;
    }

    var mac = Java.use('javax.crypto.Mac');
    mac.getInstance.overload('java.lang.String').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.getInstance(a);
        
        console.log("算法名:" + a);
        return result;
    }
    mac.update.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        this.update(a);
        
        console.log("update:" + Java.use('java.lang.String').$new(a))
    }
    mac.update.overload('[B', 'int', 'int').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        this.update(a, b, c)
        
        console.log("update:" + Java.use('java.lang.String').$new(a) + "|" + b + "|" + c);
    }
    mac.doFinal.overload().implementation = function () {
        console.log("======================================");
        printstack();
        var result = this.doFinal();
        
        console.log("mac doFinal结果: |str  :"     + Java.use('java.lang.String').$new(result));
        console.log("mac doFinal结果: |hex  :"     + ByteString.of(result).hex());
        console.log("mac doFinal结果: |base64  :"  + Base64.encodeToString(result,0));
        return result;
    }
    mac.doFinal.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.doFinal(a);
        
        console.log("doFinal参数: |str  :"     + Java.use('java.lang.String').$new(a));
        console.log("doFinal结果: |str  :"     + Java.use('java.lang.String').$new(result));
        console.log("doFinal结果: |hex  :"     + ByteString.of(result).hex());
        console.log("doFinal结果: |base64  :"  + Base64.encodeToString(result,0));
        return result;
    }

    var md = Java.use('java.security.MessageDigest');
    md.getInstance.overload('java.lang.String', 'java.lang.String').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        
        console.log("算法名:" + a);
        return this.getInstance(a, b);
    }
    md.getInstance.overload('java.lang.String').implementation = function (a) {
        console.log("======================================");
        printstack();
        
        console.log("算法名:" + a);
        return this.getInstance(a);
    }
    md.update.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        
        console.log("update:" + Java.use('java.lang.String').$new(a))
        return this.update(a);
    }
    md.update.overload('[B', 'int', 'int').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        console.log("update:" + Java.use('java.lang.String').$new(a) + "|" + b + "|" + c);
        return this.update(a, b, c);
    }
    md.digest.overload().implementation = function () {
        console.log("======================================");
        printstack();
        var result = this.digest();
        console.log("digest11结果:" + ByteString.of(result).hex());
        console.log("digest结果:" + Base64.encodeToString(result,0));
        return result;
    }
    md.digest.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        console.log("digest参数:" + Java.use('java.lang.String').$new(a));
        var result = this.digest(a);
        console.log("digest结果:" + ByteString.of(result).hex());
        console.log("digest结果:" + Base64.encodeToString(result,0));
        return result;
    }

    var ivParameterSpec = Java.use('javax.crypto.spec.IvParameterSpec');
    ivParameterSpec.$init.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.$init(a);
        console.log("iv向量: |str:" + Java.use('java.lang.String').$new(a));
        console.log("iv向量: |hex:" + ByteString.of(a).hex());
        return result;
    }

    var cipher = Java.use('javax.crypto.Cipher');
    cipher.getInstance.overload('java.lang.String').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.getInstance(a);
        
        console.log("模式填充:" + a);
        return result;
    }
    cipher.init.overload('int', 'java.security.Key').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b);
        
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());
        return result;
    }
    cipher.init.overload('int', 'java.security.cert.Certificate').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b);
        

        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        return result;
    }
    cipher.init.overload('int', 'java.security.Key', 'java.security.spec.AlgorithmParameterSpec').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b, c);
        

        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());

        return result;
    }
    cipher.init.overload('int', 'java.security.cert.Certificate', 'java.security.SecureRandom').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b, c);
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }
        return result;
    }
    cipher.init.overload('int', 'java.security.Key', 'java.security.SecureRandom').implementation = function (a, b, c) {
         console.log("======================================");
        printstack();
        var result = this.init(a, b, c);
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());
        return result;
    }
    cipher.init.overload('int', 'java.security.Key', 'java.security.AlgorithmParameters').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b, c);
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());
        return result;
    }
    cipher.init.overload('int', 'java.security.Key', 'java.security.AlgorithmParameters', 'java.security.SecureRandom').implementation = function (a, b, c, d) {
        console.log("======================================");
        printstack();
        var result = this.init(a, b, c, d);
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());
        return result;
    }
    cipher.init.overload('int', 'java.security.Key', 'java.security.spec.AlgorithmParameterSpec', 'java.security.SecureRandom').implementation = function (a, b, c, d) {
        console.log("======================================");
        printstack();
        var result = this.update(a, b, c, d);
        if (N_ENCRYPT_MODE == a)
        {
            console.log("init  | 加密模式");    
        }
        else if(N_DECRYPT_MODE == a)
        {
            console.log("init  | 解密模式");    
        }

        var bytes_key = b.getEncoded();
        console.log("init key:" + "|str密钥:" + Java.use('java.lang.String').$new(bytes_key));
        console.log("init key: |base64  :"  + Base64.encodeToString(bytes_key,0));
        console.log("init key:" + "|Hex密钥:" + ByteString.of(bytes_key).hex());
        return result;
    }

    cipher.update.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.update(a);
        console.log("======================================");
        console.log("update:" + Java.use('java.lang.String').$new(a));
        return result;
    }
    cipher.update.overload('[B', 'int', 'int').implementation = function (a, b, c) {
        console.log("======================================");
        printstack();
        var result = this.update(a, b, c);
        
        console.log("update:" + Java.use('java.lang.String').$new(a) + "|" + b + "|" + c);
        return result;
    }
    cipher.doFinal.overload().implementation = function () {
        console.log("======================================");
        printstack();
        var result = this.doFinal();
        
        console.log("doFinal结果: |str  :"     + Java.use('java.lang.String').$new(result));
        console.log("doFinal结果: |hex  :"     + ByteString.of(result).hex());
        console.log("doFinal结果: |base64  :"  + Base64.encodeToString(result,0));
        return result;
    }
    cipher.doFinal.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.doFinal(a);
        
        console.log("doFinal参数: |str  :"     + Java.use('java.lang.String').$new(a));
        console.log("doFinal参数: |base64  :"  + Base64.encodeToString(a,0));
        console.log("doFinal结果: |str  :"     + Java.use('java.lang.String').$new(result));
        console.log("doFinal结果: |hex  :"     + ByteString.of(result).hex());
        console.log("doFinal结果: |base64  :"  + Base64.encodeToString(result,0));
        return result;
    }

    var x509EncodedKeySpec = Java.use('java.security.spec.X509EncodedKeySpec');
    x509EncodedKeySpec.$init.overload('[B').implementation = function (a) {
        console.log("======================================");
        printstack();
        var result = this.$init(a);
        
        console.log("RSA密钥:" + Base64.encodeToString(a,0));
        return result;
    }

    var rSAPublicKeySpec = Java.use('java.security.spec.RSAPublicKeySpec');
    rSAPublicKeySpec.$init.overload('java.math.BigInteger', 'java.math.BigInteger').implementation = function (a, b) {
        console.log("======================================");
        printstack();
        var result = this.$init(a, b);
        
        console.log("RSA密钥N:" + a.toString(16));
        console.log("RSA密钥E:" + b.toString(16));
        return result;
    }
})

process = frida.get_usb_device(-1).attach("com.xxxxxxxx")
script= process.create_script(hook_class)
script.load()
sys.stdin.read()
"""
Frida是个轻量级so级别的hook框架,它可以帮助逆向人员对指定的进程的so模块进行分析。它主要提供了功能简单的python接口和功能丰富的js接口,使得hook函数和修改so编程化,值得一提的是接口中包含了主控端与目标进程的交互接口,由此我们可以即时获取信息并随时进行修改。使用frida可以获取进程的信息(模块列表,线程列表,库导出函数),可以拦截指定函数和调用指定函数,可以注入代码,总而言之,使用frida我们可以对进程模块进行手术刀式剖析。 它主要的工作方式是将脚本库注入到目标进程,在目标进程执行脚本。这里需要注意的是,它是将脚本库注入到已经启动的进程,但并不是说,对于进程初始化所做的动作,frida无能为力,frida提供了一个接口spawn,可以启动并暂时挂起进程,然后待我们布置好hook代码后再恢复进程运行,但是这个时间很短,大概2秒,也可能是我的使用姿势不对,求大佬指正。 此外,frida提供了相关的文档,但是frida官网提供的关于python接口的文档实在是少的可怜,连工具命令行的参数都没有,这点需要下载frida的python接口的源代码自己去分析了。值得高兴的一点是,Frida官网提供的js接口的文档稍微详细一些,并附有一些可喜的例子。 除了用于脚本编程的接口外,frida还提供了一些简单的工具,比如查看进程列表,追踪某个库函数等。 剩下就是关于frda学习路线了,Frida的学习还是蛮简单的,只需要了解两方面的内容: 1)主控端和目标进程的交互(message) 2)Python接口和js接口(查文档)
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

我是花臂不花

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值