r2frida
Process inspector
A plugin for Radare2 that integrates Frida dynamic instrumentation toolkit for inspecting and manipulating running processes
Radare2 and Frida better together.
1k stars
50 watching
121 forks
Language: TypeScript
last commit: 10 days ago
Linked from 1 awesome list
android-securitydynamic-analysisfridaios-securityradare2static-analysis
Related projects:
Repository | Description | Stars |
---|---|---|
neil-wu/fridaswiftdump | A Frida tool for extracting Swift object information from running apps. | 83 |
as0ler/r2flutch | A tool for decrypting iOS apps by interacting with the Frida framework on a jailbroken device. | 167 |
rurik/noriben | A tool for analyzing malware and system activities in real-time, allowing developers to inspect and understand application behavior without running the application itself. | 1,120 |
synacktiv/frinet | Tracer for generating platform-specific execution traces with Frida plugin on various architectures | 464 |
federicodotta/brida | A tool that bridges Burp Suite and Frida to manipulate mobile application behavior by dynamically modifying their internal logic | 1,645 |
virb3/magisk-frida | Enables persistent frida-server execution on Android devices using Magisk as a root solution | 949 |
rajiv2790/falconeye | A real-time detection software for Windows process injections | 290 |
neil-wu/fridahookswiftalamofire | Captures and analyzes HTTP requests from an iOS Swift library to disable SSL pinning. | 96 |
codeyourweb/fastfinder | Tools for detecting suspicious files and directories on Windows and Linux endpoints. | 232 |
simonwaldherr/fsagent | Automates file system actions in response to changes | 15 |
0x742/noia | A tool to browse and analyze mobile applications' files and data without needing physical access or root privileges. | 112 |
radareorg/r2ghidra | An integration of the Ghidra decompiler into radare2 for native code analysis and reverse engineering. | 350 |
microsoft/clrmd | A library for introspecting processes and dumps. | 1,054 |
frenchyeti/dexcalibur | A tool for analyzing and reverse engineering Android applications using dynamic instrumentation automation and Frida. | 1,059 |
rastrea2r/rastrea2r | A tool for incident responders and security analysts to triage suspect systems, hunt for IOCs, and collect forensic evidence. | 238 |