Fridump Logo

Fridump

0 (0)
Visit Website

Fridump (v0.1) is an open source memory dumping tool, primarily aimed at penetration testers and developers. It uses the Frida framework to dump accessible memory addresses from any supported platform, allowing dumping of iOS, Android, or Windows applications' memory. The tool supports various flags for customization such as specifying output directory, verbosity, read-only memory dumping, running strings on dump files, and setting maximum dump file size.

ALTERNATIVES