Power belongs to the people who take it

Category: Tutorials (Page 1 of 5)

Introduction to Frida – Pentesting Android (Part 1)

Frida is a dynamic and flexible instrumentation tool. This powerful application can inject into running processes across multiple platforms: Android, iOS, Windows, Mac y QNX.

The utilities of this tool are varied, from performing tests without altering the code, modifying the flow of execution of a program or simply used to observe the state of processes within an application. These utilities we will see them oriented to the search for vulnerabilities and as support for other tasks within the pentesting of Android mobile applications.
Continue reading

¿Me ayudas a compatirlo?
« Older posts

© 2024 ironHackers

Theme by Anders NorenUp ↑