Runtime Mobile Security (RMS) – A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime

RMS Runtime Mobile Security 1 mobilesecurity circle

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime.
You can easily dump all the loaded classes and relative methods, hook everything on the fly, trace methods args and return value, load custom scripts and many other useful stuff.

by @mobilesecurity_

General Info
Runtime Mobile Security (RMS) is currently supporting Android devices only.
It has been tested on MacOS and with the following devices:

  • AVD emulator
  • Genymotion emulator
  • Amazon Fire Stick 4K

It should also work well on Windows and Linux but some minor adjustments may be needed.
Do not connect more than one device at the same time. RMS is not so smart at the moment

Prerequisites
FRIDA server up and running on the target device
Refer to the official FRIDA guide for the installation: https://frida.re/docs/android/

Known issues

  • Sometime RMS fails to load complex methods. Use a filter when this happens or feel free to improve the algo (default.js).
  • Code is not optimized

Improvements

  • iOS support
  • Feel free to send me your best JS sript via a Pull request. I’ll be happy to bundle all the best as default scripts in the next RMS release. e.g.
    • root detection bypass
    • ssl pinning bypass
    • reflection detection
    • etc…

Installation

  1. (optional) Create a python virtual environment
  2. pip3 install -r requirements.txt
  3. python3 mobilesecurity.py

Usage

1. Run your favorite app by simply inserting its package name
NOTE RMS attachs a persistence process called com.android.systemui to get the list of all the classes that are already loaded in memory before the launch of the target app. If you have an issue with it, try to find a different package that works well on your device. You can set another default package by simply editing the config.json file.

RMS Runtime Mobile Security 2 DEMO 1 Device

2. Check which Classes and Methods have been loaded in memory

RMS Runtime Mobile Security 3 DEMO 2 Classes Methods DUMP

3. Hook on the fly Classes/Methods and trace their args and return values

RMS Runtime Mobile Security 4 DEMO 3 Console Output

4. Select a Class and generate on the fly an Hook template for all its methods

RMS Runtime Mobile Security 5 DEMO 4 Main Hook Lab

5. Easily detect new classes that have been loaded in memory

RMS Runtime Mobile Security 6 DEMO 5 Diff Classes

6. Inject your favorite FRIDA CUSTOM SCRIPTS on the fly
Just add your .js files inside the custom_script folder and they will be automatically loaded by the web interface ready to be executed.

RMS Runtime Mobile Security 7 DEMO 6 Custom Script

Acknowledgements
Special thanks to the following Open Source projects for the inspiration:

  • FRIDA
  • Objection
  • House

RootBeer Sample is the DEMO app used to show how RMS works. RootBeer is an amazing root detection library. I decided to use the Sample app as DEMO just to show that, as every client-side only check, its root detection logic can be easily bypassed if not combined with a server-side validation.

Download RMS-Runtime-Mobile-Security
Original Source