frida

14 tools and resources

NEW

Fridump Logo

Fridump

0 (0)

Fridump is an open source memory dumping tool using the Frida framework for dumping memory addresses from various platforms.

AppMon Logo

AppMon

0 (0)

Automated framework for monitoring and tampering system API calls of native macOS, iOS, and Android apps.

Android security virtual machine with updated tools and frameworks for reverse engineering and malware analysis.

Runtime mobile exploration toolkit powered by Frida for assessing mobile app security without jailbreak.

A web-based tool for instrumenting and analyzing Android applications using Flask, Jinja, and Redis.

House Logo

House

0 (0)

House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

Noia Logo

Noia

0 (0)

Web-based tool for browsing mobile applications sandbox and previewing SQLite databases.

A full python tool for analyzing Android files with various functionalities.

Frida Logo

Frida

0 (0)

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

A sandbox for quickly sandboxing known or unknown families of Android Malware

Runtime Mobile Security (RMS) is a powerful web interface powered by FRIDA for manipulating Android and iOS Apps at Runtime.

Python tool for monitoring user-select APIs in Android apps using Frida.

A repository containing material for Android greybox fuzzing with AFL++ Frida mode