fridax

Code injector

A tool that enables runtime modification of mobile application code

Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.

GitHub

163 stars
7 watching
21 forks
Language: JavaScript
last commit: over 1 year ago
Linked from 2 awesome lists

ahead-of-timeandroidaotargumentsfridafunctionsinterceptiosjitjust-in-timemodifymonovariablesxamarin

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
neil-wu/fridaswiftdump A Frida tool for extracting Swift object information from running apps. 83
neil-wu/fridahookswiftalamofire Captures and analyzes HTTP requests from an iOS Swift library to disable SSL pinning. 96
nccgroup/house A toolkit for analyzing and monitoring runtime mobile applications 1,398
synacktiv/frinet Tracer for generating platform-specific execution traces with Frida plugin on various architectures 464
0x742/noia A tool to browse and analyze mobile applications' files and data without needing physical access or root privileges. 112
bishopfox/bfinject Tool for injecting arbitrary shared libraries into running iOS apps to execute malicious code 624
fuzzysecurity/sharp-suite A toolset for threat emulation and code injection using C#. 1,114
rwnx/hardwire A compile-time dependency injection system for Crystal that enables modular and flexible application design. 21
chvancooten/nimplant A lightweight tool for embedding custom code into existing applications to perform specific tasks without requiring user interaction. 801
frenchyeti/dexcalibur A tool for analyzing and reverse engineering Android applications using dynamic instrumentation automation and Frida. 1,059
nvisosecurity/cobaltwhispers An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. 227
nccgroup/jwt-reauth An extension for the Burp Suite web security testing tool that caches authentication tokens and injects them into subsequent requests. 100
federicodotta/brida A tool that bridges Burp Suite and Frida to manipulate mobile application behavior by dynamically modifying their internal logic 1,645
fs02/wire A runtime dependency injection and wiring library for Go applications. 37
hzllaga/jsloader A tool that generates and embeds malicious shellcode in JavaScript to evade detection by antivirus software and ensure persistence after installation. 357