scottyab / rootbeer

Simple to use root checking Android library and sample app
Apache License 2.0
2.46k stars 441 forks source link

Root detection mechanism is bypassed by Run unrootbeer Xposed module script #164

Closed chengstone closed 3 years ago

chengstone commented 3 years ago

hi I saw this question from StackOverflow that posted an issue that can bypass root detection. https://stackoverflow.com/questions/65625001/android-app-root-detection-method-was-bypassed-by-focusing-specifically-on-the-r

stealthcopter commented 3 years ago

@chengstone Root detection and root detection bypassing is a bit of a game of cat and mouse. The advantage is always in the favour of the bypassing side, as they have root permissions so can naturally do more things.

One way to at least partially combat this would be to implement tamper detection, such as a signature check. This would defeat the method you've linked to as the bypassing requires that the application is rebuilt and the new signature the attackers use would not match one of the expected (typically your release / debug key)