dnakov / frida-mcpLinks
MCP stdio server for frida
☆71Updated 3 weeks ago
Alternatives and similar repositories for frida-mcp
Users that are interested in frida-mcp are comparing it to the libraries listed below
Sorting:
- MCP server for JADX-AI Plugin☆91Updated 3 weeks ago
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆74Updated last week
- A modular and extendable Python tool for emulating simple SMALI code.☆88Updated last year
- Inspect and instrument React Native applications at runtime☆63Updated 6 months ago
- Making frida less detectable by applying some patches. This follows the official Frida releases and publishes releases the same day. Do n…☆83Updated last month
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆145Updated last year
- Python API Monitor for Android apps☆73Updated 11 months ago
- Stealth patch for Frida, stealth knowledge collection☆80Updated 9 months ago
- MCP stdio server for radare2☆54Updated last month
- Generate Frida hooks directly from JEB!☆84Updated 2 years ago
- Frida's setHardwareWatchpoint tutorial☆48Updated 7 months ago
- Anti Tamper & Anti Frida Bypass For Our Lovely LolGuard☆91Updated 3 years ago
- xVision is a plugin for the JadX decompiler that aims to integrate with Large Language Models (LLMs) to provide code analysis directly in…☆58Updated last week
- This repo will contain the material for reversing flutter applications.☆44Updated 9 months ago
- A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)☆121Updated 2 weeks ago
- Dynamic injection tool for Linux/Android☆139Updated 5 months ago
- ☆51Updated 3 months ago
- Non-authoritatively making Frida less (not un-!)detectable by applying some symptomatic patches. Melded with CrackerCat/strongR-frida-and…☆99Updated last week
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.☆73Updated last year
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- A JADX plugin for interactive code analysis using Large Language Models (LLMs). Provides dynamic code analysis, security assessment, malw…☆28Updated 5 months ago
- Some Of Anti-Frida Stuff☆121Updated 3 years ago
- A burp for intents wannabe☆69Updated 10 months ago
- Deepextract : extracts details about activities, services, and broadcast receivers, including their intent actions, custom URL schemes an…☆10Updated 9 months ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆126Updated last week
- Pure-JS bindings to control Frida from node.js & browsers☆35Updated this week
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆46Updated this week
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆151Updated last month
- Files used to resolve the r2pay challenge☆51Updated 4 years ago
- Type diagram plugin for JADX decompiler☆62Updated 3 months ago