dzervas / injectionforgeLinks
Compile frida scripts into injectable libraries or executables that inject themselfs
☆74Updated this week
Alternatives and similar repositories for injectionforge
Users that are interested in injectionforge are comparing it to the libraries listed below
Sorting:
- Getting better stacks and backtraces in Frida☆56Updated 2 weeks ago
- A Rust crate to load a shared library into a Linux process without using ptrace.☆144Updated 2 years ago
- Yet Another Unix Injector with support for Android/Android Emulator i686/x64/arm/aarch64☆58Updated last week
- Frida's setHardwareWatchpoint tutorial☆62Updated last year
- Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompili…☆172Updated 10 months ago
- Easy-to-use Android library for tampering detection, with a sample app included☆63Updated 8 months ago
- A Reversal and bypass for Appsealing☆83Updated last year
- Code injection on Android without ptrace☆270Updated last year
- Some Of Anti-Frida Stuff☆128Updated 3 years ago
- Featureful library for interacting with unix processes through ptrace, supports x86_64, i686, arm, aarch64 remote function calls☆49Updated 2 weeks ago
- ☆51Updated 5 months ago
- App for learnfrida.info☆22Updated 3 years ago
- Stealth patch for Frida, stealth knowledge collection☆112Updated last year
- Anti Tamper & Anti Frida Bypass For Our Lovely LolGuard☆103Updated 3 years ago
- LLVM pass plugin developed based on LLVM , implemented in Rust, designed for obfuscator-llvm☆67Updated 2 months ago
- System Call Hook for ARM64☆193Updated last month
- ☆58Updated 2 years ago
- jni.h compiled for Ghidra☆90Updated 5 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆35Updated 3 years ago
- a simple project that uses Frida+QBDI to do tricks like JNI_OnLoad tracing on Android(AArch64).☆23Updated last year
- A modular and extendable Python tool for emulating simple SMALI code.☆92Updated last year
- Remote library injection into Android processes, then hooking via various methods☆63Updated 2 weeks ago
- DroidGuard VM Samples☆66Updated 3 years ago
- Hermes bytecode disassembler and assembler☆102Updated 2 months ago
- SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (ex…☆99Updated last month
- silent syscall hooking without modifying sys_call_table/handlers via patching exception handler☆147Updated last year
- ☆59Updated 9 months ago
- This repository will contain all the scripts and techniques we have used to bypass MSTG crackme challenges.☆19Updated 2 years ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆88Updated 7 months ago
- Small Apps As PoC to Detect Frida With Frida☆55Updated 3 years ago