frida stalker tracking jni function call case

background

frida stalker is simple and practical. Use this tool to trace jin function calls.

environment

macOS (win is also available)

Ida7.0, other versions should also work.

Android12,root。

frida 16.0.9

Python2.7 (3 is also available)

Test APP writing

Since it is my first time to use it, I use the APP I wrote to track it. If I write it myself, I know the logic and it is convenient for verification.

std::string get_author() {
   
    
    
    // 获取当前时间
    time_t now = time(0);
    tm 

Guess you like

Origin blog.csdn.net/u013076551/article/details/132762409