gru122121 / FridaGUI
Simple python frida GUI
☆21Updated last month
Alternatives and similar repositories for FridaGUI:
Users that are interested in FridaGUI are comparing it to the libraries listed below
- Frida's setHardwareWatchpoint tutorial☆25Updated 3 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆29Updated 2 years ago
- Getting better stacks and backtraces in Frida☆34Updated 6 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆28Updated 4 years ago
- xVision is a plugin for the JadX decompiler that aims to integrate with Large Language Models (LLMs) to provide code analysis directly in…☆26Updated last month
- Frida Memory Dumper and Scanner for native Linux apps and Windows apps☆17Updated 2 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆84Updated 9 months ago
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆29Updated 10 months ago
- Anti Tamper & Anti Frida Bypass For Our Lovely LolGuard☆77Updated 2 years ago
- Frida hooks and helpers mostly aimed at finding crypto functions.☆37Updated 2 years ago
- Another LLVM-obfuscator based on LLVM-17. A fork of Arkari☆65Updated 11 months ago
- Simplifier vmp ultra☆14Updated last year
- Contains all the scripts and sample apps related to android in app protections.☆26Updated last year
- Stealth patch for Frida, stealth knowledge collection☆57Updated 5 months ago
- User-friendly reference finder in IDA☆38Updated 2 years ago
- A zygisk module that dumps so file from process memory☆46Updated 3 months ago
- Hide Module "frida-agent.dll", Only for Windows.☆28Updated last year
- App for learnfrida.info☆20Updated 2 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆48Updated last year
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆62Updated 10 months ago
- ☆47Updated last year
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆51Updated last month
- Small Apps As PoC to Detect Frida With Frida☆51Updated 2 years ago
- Traces syscalls on iOS via Frida, including Mach syscalls☆65Updated 8 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆20Updated 4 months ago
- A Reversal and bypass for Appsealing☆59Updated 3 months ago
- ☆14Updated 2 years ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆54Updated 9 months ago