sensepost / objection

📱 objection - runtime mobile exploration
GNU General Public License v3.0
7.41k stars 850 forks source link

[bug] Unloading objection agent... #589

Closed kazo391 closed 2 months ago

kazo391 commented 1 year ago

Describe the bug starting injected frida server issue win10 x64 py37 frida 16.0.3 objection 1.11.0 To Reproduce Steps to reproduce the behavior: manual inject frida-ps -U shows Gadget and targetapp with same PID i tried with app name and app PID also same error objection --gadget "Revolut" explore objection -g 25953 explore

Similar issues v

39

Expected behavior running objection

Evidence / Logs / Screenshots

objection --gadget "targetapp" explore 
objection -g 25953  explore
Using USB device `ASUS Z01QD`
Agent injected and responds ok!
Running a startup command... android sslpinning disable
(agent) Registering job 922153. Type: android-sslpinning-disable
Traceback (most recent call last):
  File "D:\program files\python\python37\Scripts\objection-script.py", line 33, in <module>
    sys.exit(load_entry_point('objection==1.11.0', 'console_scripts', 'objection')())
  File "d:\program files\python\python37\lib\site-packages\click\core.py", line 1130, in __call__
    return self.main(*args, **kwargs)
  File "d:\program files\python\python37\lib\site-packages\click\core.py", line 1055, in main
    rv = self.invoke(ctx)
  File "d:\program files\python\python37\lib\site-packages\click\core.py", line 1657, in invoke
    return _process_result(sub_ctx.command.invoke(sub_ctx))
  File "d:\program files\python\python37\lib\site-packages\click\core.py", line 1404, in invoke
    return ctx.invoke(self.callback, **ctx.params)
  File "d:\program files\python\python37\lib\site-packages\click\core.py", line 760, in invoke
    return __callback(*args, **kwargs)
  File "d:\program files\python\python37\lib\site-packages\objection\console\cli.py", line 156, in explore
    device_info = get_device_info()
  File "d:\program files\python\python37\lib\site-packages\objection\commands\device.py", line 22, in get_device_info
    environment = api.env_runtime()
  File "d:\program files\python\python37\lib\site-packages\frida\core.py", line 169, in method
    return script._rpc_request("call", js_name, args, **kwargs)
  File "d:\program files\python\python37\lib\site-packages\frida\core.py", line 76, in wrapper
    return f(*args, **kwargs)
  File "d:\program files\python\python37\lib\site-packages\frida\core.py", line 368, in _rpc_request
    raise result.error
frida.core.RPCException: Error: Java API only partially available; please file a bug. Missing: JNI_GetCreatedJavaVMs, _ZN3art17ReaderWriterMutex13ExclusiveLockEPNS_6ThreadE, _ZN3art17ReaderWriterMutex15ExclusiveUnlockEPNS_6ThreadE, _ZNK3art6Thread13DecodeJObjectEP8_jobject, _ZN3art10ThreadList9ResumeAllEv, _ZN3art6Thread14CurrentFromGdbEv, _ZN3art3Dbg14SetJdwpAllowedEb
    at ze (frida/node_modules/frida-java-bridge/lib/android.js:181)
    at Oe (frida/node_modules/frida-java-bridge/lib/android.js:16)
    at _tryInitialize (frida/node_modules/frida-java-bridge/index.js:29)
    at _ (frida/node_modules/frida-java-bridge/index.js:21)
    at <anonymous> (frida/node_modules/frida-java-bridge/index.js:332)
    at call (native)
    at o (/_java.js)
    at <anonymous> (/_java.js)
    at <anonymous> (frida/runtime/java.js:1)
    at call (native)
    at o (/_java.js)
    at r (/_java.js)
    at <eval> (frida/runtime/java.js:3)
    at _loadJava (native)
    at get (frida/runtime/core.js:130)
    at <anonymous> (/script1.js:19163)
    at Promise (native)
    at wrapJavaPerform (/script1.js:19163)
    at sslContextEmptyTrustManager (/script1.js:19250)
    at <anonymous> (/script1.js:19442)
    at androidSslPinningDisable (/script1.js:22629)
    at apply (native)
    at <anonymous> (frida/runtime/message-dispatcher.js:13)
    at c (frida/runtime/message-dispatcher.js:23)
Asking jobs to stop...
Unloading objection agent...
  PID  Name
-----  ---------------------------------
25953  Gadget
25953  targetapp

Environment (please complete the following information):

i tried both objection --gadget "targetapp" explore and objection -g 25953 explore

leonjza commented 1 year ago

Tried using vanilla frida?

IPMegladon commented 2 months ago

Closing issue as stale, feel free to reopen.