iGio90/frick
frick is a kick ass frida cli for reverse engineer inspired by the epic GDB init gef by @hugsy, with commands design similar to uDdbg.
Language: Python
#cli #frida #reverse-engineering
Stars: 143 Issues: 0 Forks: 10
https://github.com/iGio90/frick
frick is a kick ass frida cli for reverse engineer inspired by the epic GDB init gef by @hugsy, with commands design similar to uDdbg.
Language: Python
#cli #frida #reverse-engineering
Stars: 143 Issues: 0 Forks: 10
https://github.com/iGio90/frick
GitHub
GitHub - iGio90/frick: frick - aka the first debugger built on top of frida
frick - aka the first debugger built on top of frida - iGio90/frick
alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
#binaryninja #binnavi #dynamorio #frida #ghidra #idapro #idapython #intelpt #radare2 #reverse_engineering #x64dbg
Stars: 178 Issues: 0 Forks: 23
https://github.com/alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
#binaryninja #binnavi #dynamorio #frida #ghidra #idapro #idapython #intelpt #radare2 #reverse_engineering #x64dbg
Stars: 178 Issues: 0 Forks: 23
https://github.com/alphaSeclab/awesome-reverse-engineering
GitHub
GitHub - alphaSeclab/awesome-reverse-engineering: Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT)…
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos) - alphaSeclab/awesome-rever...
m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
Language: Python
#android_security #frida #mobile_security #reverse_engineering
Stars: 212 Issues: 1 Forks: 40
https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
Language: Python
#android_security #frida #mobile_security #reverse_engineering
Stars: 212 Issues: 1 Forks: 40
https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security
GitHub
GitHub - m0bilesecurity/RMS-Runtime-Mobile-Security: Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps…
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime - m0bilesecurity/RMS-Runtime-Mobile-Security