6 results found Sort:

223
1.5k
gpl-3.0
45
Binary instrumentation framework based on FRIDA
Created 2020-06-24
485 commits to master branch, last one 3 days ago
android memory access trace utility powered by frida framework
Created 2020-09-16
14 commits to master branch, last one 2 years ago
66
194
apache-2.0
4
Intentionally vulnerable Android application.
Created 2020-11-14
188 commits to master branch, last one 2 months ago
29
95
gpl-3.0
3
Frida scripts for mobile application dynamic-analysis.
Created 2020-08-22
66 commits to master branch, last one 2 months ago
With this script you can bypass both root detection and ssl pinning for your android app.
Created 2022-08-07
6 commits to main branch, last one about a year ago
Hooks libboringssl.dylib to extract TLS keys and enables the traffic from iOS apps to be decrypted.
Created 2022-11-21
4 commits to main branch, last one about a year ago