All Projects → wrlu → Fridahooker

wrlu / Fridahooker

Licence: gpl-2.0
由于工作原因接触纯App安全比较少了所以项目处于咕咕咕状态 // Android Frida GUI Manager; Android 图形化Frida管理器

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Fridahooker

Extracttvpasswords
tool to extract passwords from TeamViewer memory using Frida
Stars: ✭ 444 (+339.6%)
Mutual labels:  frida
Mjolner
Cycript backend powered by Frida.
Stars: ✭ 11 (-89.11%)
Mutual labels:  frida
Dbi Stuff
Resources About Dynamic Binary Instrumentation and Dynamic Binary Analysis
Stars: ✭ 80 (-20.79%)
Mutual labels:  frida
Jnitrace
A Frida based tool that traces usage of the JNI API in Android apps.
Stars: ✭ 534 (+428.71%)
Mutual labels:  frida
Qbdi
A Dynamic Binary Instrumentation framework based on LLVM.
Stars: ✭ 801 (+693.07%)
Mutual labels:  frida
Ios debugger challenge
A playground for run-time iOS app inspection
Stars: ✭ 39 (-61.39%)
Mutual labels:  frida
Frida Core
Frida core library intended for static linking into bindings
Stars: ✭ 398 (+294.06%)
Mutual labels:  frida
Jnitrace Engine
Engine used by jnitrace to intercept JNI API calls.
Stars: ✭ 94 (-6.93%)
Mutual labels:  frida
Dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida
Stars: ✭ 916 (+806.93%)
Mutual labels:  frida
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+1082.18%)
Mutual labels:  frida
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+457.43%)
Mutual labels:  frida
Frida Scripts
A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
Stars: ✭ 665 (+558.42%)
Mutual labels:  frida
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+970.3%)
Mutual labels:  frida
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+406.93%)
Mutual labels:  frida
Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-16.83%)
Mutual labels:  frida
Frida Fuzzer
This experimetal fuzzer is meant to be used for API in-memory fuzzing.
Stars: ✭ 415 (+310.89%)
Mutual labels:  frida
House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Stars: ✭ 910 (+800.99%)
Mutual labels:  frida
Xpcspy
Bidirectional XPC message interception and more. Powered by Frida
Stars: ✭ 101 (+0%)
Mutual labels:  frida
Jeb2frida
Automated Frida hook generation with JEB
Stars: ✭ 95 (-5.94%)
Mutual labels:  frida
Appmon
Documentation:
Stars: ✭ 1,157 (+1045.54%)
Mutual labels:  frida

FridaHooker

  • 图形界面版本的frida,提供一个方便地管理frida的方式,告别命令行。

一、主要功能

  • 从本地安装frida server到root后的手机
  • 启动、关闭frida server

二、使用方法

  • 打开应用,然后安装frida server后,打开开关启动frida即可。

三、环境配置

  • 系统要求:Android 5.0或更高版本,需要应用具有root权限。

四、frida是什么?

  • frida: Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. https://www.frida.re/

五、引用和致谢

六、Q&A

  • Q1:为什么显示安装frida server失败?
  • A1:您可能没有给应用授予root权限,前往Magisk、SuperSU等root管理程序中为FridaHooker授予root权限。
  • Q2:为什么打开了frida但是开关立刻就关闭了?
  • A2:这是frida server崩溃了的表现,目前frida官方已经修复了对Android Q的支持,更新本应用即可。
  • Q3:为什么首次启动frida server之后提示成功但开关仍然是关闭的?
  • A3:这是一个已知问题,是因为检测frida正在运行的方法速度过快造成的,重新打开应用即可解决。

七、截图

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].