Stars
Debug remotely and easily like chrome devtools.
An anti detection version frida-server for android.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
The new bridge between Burp Suite and Frida!
基础反检测 frida-server / Basic anti-detection frida-server
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Strea…
📱 objection - runtime mobile exploration
一个想让你测试加密流量像测试明文一样简单高效的 Burp 插件。 A Burp plugin that makes testing encrypted traffic as simple and efficient as testing plaintext.
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Investigate malicious Windows logon by visualizing and analyzing Windows event log
SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central…
Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。
A tool that helps you work with frida easily for Android platform
A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform
A tool to help you intercept encrypted APIs in iOS or Android apps
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
Examples for using the Montoya API with Burp Suite