leonjza / frida-bootLinks
Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!
☆318Updated last year
Alternatives and similar repositories for frida-boot
Users that are interested in frida-boot are comparing it to the libraries listed below
Sorting:
- This repo aims at providing practical examples on how to use r2frida☆205Updated 4 years ago
- A universal memory dumper using Frida for Python 3☆232Updated 10 months ago
- Slide decks from my conference presentations☆365Updated last year
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆37Updated 5 years ago
- Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).☆104Updated 4 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆266Updated 9 months ago
- Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.☆172Updated 2 years ago
- An Android CTF practice challenge☆114Updated 6 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆233Updated 4 years ago
- r2con2019 - slides and materials☆138Updated 5 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆579Updated 5 years ago
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆222Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆296Updated last year
- Android Kernel Exploitation☆625Updated 3 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 3 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆284Updated last month
- Analysis scripts for Ghidra to work with Android NDK libraries.☆348Updated 2 years ago
- Property extractor for Android apps☆300Updated 5 months ago
- My own collection of Frida scripts and tricks☆69Updated 4 years ago
- ☆182Updated 5 years ago
- Resources and writeups for studying & practicing iOS security☆59Updated 3 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆159Updated 5 years ago
- Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10☆118Updated 3 months ago
- An iOS app that lets you practice your Frida skills☆181Updated 2 years ago
- Fermion, an electron wrapper for Frida & Monaco.☆691Updated 6 months ago
- A happy heap editor to support your exploitation process☆197Updated 4 years ago
- Miscellaneous programs/scripts to make your life a little less painful☆162Updated 6 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆230Updated 5 years ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆208Updated last year
- VerSprite Security Research☆171Updated 2 years ago