GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

frida

Website
Wikipedia
https://static.github-zh.com/github_avatars/frida?size=40
frida / frida

Clone this repo to build Frida

fridaInstrumentationVala
Meson 18.2 k
7 天前
sensepost/objection
https://static.github-zh.com/github_avatars/sensepost?size=40
sensepost / objection

#安卓#📱 objection - runtime mobile exploration

移动pentest框架iOSInstrumentationfrida安全Android
Python 8.32 k
2 个月前
firerpa/lamda
https://static.github-zh.com/github_avatars/firerpa?size=40
firerpa / lamda

#安卓# The most powerful Android RPA agent framework, next generation of mobile automation robots.

adbAndroidfridauiautomationappiummagisk逆向工程xposedremote-controlmcpagents人工智能自动化mcp-serverworkflowdynamic-analysispentesting安全mobile-security
Python 7.17 k
4 天前
https://static.github-zh.com/github_avatars/alphaSeclab?size=40
alphaSeclab / awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

逆向工程idaproidapythonGhidrax64dbgradare2fridaintelptdynamoriobinaryninjaandroid-securityida-pluginwindbgangrgdb
4.71 k
4 年前
https://static.github-zh.com/github_avatars/CreditTone?size=40
CreditTone / hooker

#安卓#🔥🔥 hooker is a Frida-based reverse engineering toolkit for Android. It offers a user-friendly CLI, universal scripts, auto hook generation, memory roaming to detect activities/services, one-click SO...

fridaAndroidxposedapk
JavaScript 4.4 k
16 天前
https://static.github-zh.com/github_avatars/ax?size=40
ax / apk.sh

#安卓#Makes reverse engineering Android apps easier, automating repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Androidapkfrida逆向工程android-reverse-engineeringfrida-gadgetsplit-apkobjection
Shell 3.5 k
2 个月前
https://static.github-zh.com/github_avatars/dweinstein?size=40
dweinstein / awesome-frida

#安卓#Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

fridaAwesome Listsdynamic-analysisAndroidiOShookingr2frida
3.28 k
2 年前
https://static.github-zh.com/github_avatars/hookmaster?size=40
hookmaster / frida-all-in-one

#安卓#《FRIDA操作手册》by @hluwa @r0ysue

fridaAwesome ListsAndroidiOSWindowsLinuxmacOSinstructionsdynamic
HTML 3.08 k
6 年前
m0bilesecurity/RMS-Runtime-Mobile-Security
https://static.github-zh.com/github_avatars/m0bilesecurity?size=40
m0bilesecurity / RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

mobile-securityandroid-securityfrida逆向工程ios-security
JavaScript 2.82 k
2 个月前
https://static.github-zh.com/github_avatars/iddoeldor?size=40
iddoeldor / frida-snippets

#安卓#Hand-crafted Frida examples

fridahookingJavamobile-security逆向工程Objective-CiOSAndroidInstrumentationruntime-analysisdynamic-analysisarm64aarch64
JavaScript 2.45 k
8 个月前
https://static.github-zh.com/github_avatars/AFLplusplus?size=40
AFLplusplus / LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

aflafl-fuzzaflplusplusFuzzing/Fuzz testingcoverage-guidedbinary-onlyfridaRustlibaflfuzzing-framework
Rust 2.3 k
18 小时前
Ch0pin/medusa
https://static.github-zh.com/github_avatars/Ch0pin?size=40
Ch0pin / medusa

#安卓#Binary instrumentation framework based on FRIDA

Malwaredynamic-analysisfrida-snippetsandroid-malwaremedusafridaAndroidpenetration-testingpentest
JavaScript 2 k
15 天前
https://static.github-zh.com/github_avatars/chame1eon?size=40
chame1eon / jnitrace

#安卓#A Frida based tool that traces usage of the JNI API in Android apps.

Androidjni逆向工程SREfridatracer
TypeScript 1.75 k
2 年前
https://static.github-zh.com/github_avatars/dpnishant?size=40
dpnishant / appmon

#安卓#Documentation:

AndroidiOSmacOS安全逆向工程Instrumentationfridamobile-security
JavaScript 1.6 k
2 年前
https://static.github-zh.com/github_avatars/QBDI?size=40
QBDI / QBDI

A Dynamic Binary Instrumentation framework based on LLVM.

dbiInstrumentationfrida逆向工程LLVM
C++ 1.58 k
20 天前
https://static.github-zh.com/github_avatars/httptoolkit?size=40
httptoolkit / frida-interception-and-unpinning

#安卓#Frida scripts to directly MitM all HTTPS traffic from a target mobile application

Androidfridacertificateinterceptionmitm
JavaScript 1.52 k
2 天前
https://static.github-zh.com/github_avatars/nccgroup?size=40
nccgroup / house

#安卓#A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

frida移动pentest-toolAndroid
JavaScript 1.44 k
4 年前
https://static.github-zh.com/github_avatars/deathmemory?size=40
deathmemory / FridaContainer

#安卓#FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

fridacontainerhookiOStracefridaAndroid
TypeScript 1.35 k
8 天前
https://static.github-zh.com/github_avatars/0xdea?size=40
0xdea / frida-scripts

#安卓#A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

frida逆向工程移动iOSAndroid
JavaScript 1.35 k
2 年前
https://static.github-zh.com/github_avatars/vfsfitvnm?size=40
vfsfitvnm / frida-il2cpp-bridge

A Frida module to dump, trace or hijack any IL2CPP application at runtime, without needing the global-metadata.dat file.

fridail2cpptracedump
TypeScript 1.33 k
2 个月前
loading...