Frida Installation

Satish
My InfoSec Write-ups
2 min readDec 9, 2020

Frida is Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Dynamic instrumentation is the process of modifying the instructions of a binary program while it executes.

It is possible to inject your own scripts into application processes and hook any function, spy on crypto APIs or trace private application code. This also allows modifying your injecting script and seeing the results instantly. With the help of Frida, we can bypass certificate pinning, root detection, dump memory…etc.

How to install Frida:
We need to install frida tools in laptop and frida server in mobile device.

In Laptop:
1. Install python 3.7 and latest pip
2. Open terminal or command prompt and run following commandpip install frida-tools

pip install frida-tools

3. Run below command to verify if Frida is installed properly

frida --version

4. Frida is properly installed if version is displayed.

In Android device:
1. You need to know the processor type of the device (Emulator or physical device). Run below command.

adb shell
getprop | grep abi

In Laptop:

2. Download frida server, x-86 supported in this(This may be ARM or x86 64 depending on results from above command), from https://github.com/frida/frida/releases

3. Unzip downloaded file and cd into the directory
4. Push frida server into device

5. Do adb shell and cd into /data/local/tmp
6.
Give executable permissions to frida server
7. Run frida server

Now we are ready to inject Frida scripts into application process.

In next write-ups, I’ll be showing how to use frida.

Connect with me on GitHub and Twitter for more insights, updates and tools.

--

--