leonjza / frida-boot
Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!
☆312Updated last year
Alternatives and similar repositories for frida-boot:
Users that are interested in frida-boot are comparing it to the libraries listed below
- This repo aims at providing practical examples on how to use r2frida☆199Updated 4 years ago
- Slide decks from my conference presentations☆364Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- A Binary Ninja plugin for vulnerability research.☆286Updated 4 months ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆231Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆573Updated 4 years ago
- Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).☆98Updated 3 years ago
- Android Kernel Exploitation☆596Updated 2 years ago
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆221Updated 4 years ago
- An Android CTF practice challenge☆111Updated 5 years ago
- Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.☆164Updated last year
- Fermion, an electron wrapper for Frida & Monaco.☆667Updated this week
- Analysis scripts for Ghidra to work with Android NDK libraries.☆328Updated 2 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆269Updated 2 weeks ago
- r2con2019 - slides and materials☆136Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- A universal memory dumper using Frida for Python 3☆196Updated 2 months ago
- Android Malware Sandbox☆282Updated 2 years ago
- Binary code coverage visualizer plugin for Ghidra☆288Updated 7 months ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆223Updated 4 years ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆338Updated last year
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- Miscellaneous programs/scripts to make your life a little less painful☆159Updated 5 years ago
- Use angr in Ghidra☆566Updated 6 months ago
- Frida hook generator for Ghidra☆111Updated 2 weeks ago
- My own collection of Frida scripts and tricks☆67Updated 3 years ago