1 result found Sort:

123
1.0k
apache-2.0
28
[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, s...
Created 2019-02-17
593 commits to master branch, last one about a year ago