Application Security
frida

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

AppMon Logo

AppMon

0 (0)

Automated framework for monitoring and tampering system API calls of native macOS, iOS, and Android apps.

A web-based tool for instrumenting and analyzing Android applications using Flask, Jinja, and Redis.

A full python tool for analyzing Android files with various functionalities.

Frida Logo

Frida

0 (0)

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.