@hyugogirubato's Projects

Android Crypto Interceptor

2 | 2K

Android Crypto Interceptor is a Frida script that intercepts and logs cryptographic operations in Android apps, providing detailed information about algorithms, input/output data, and key generation.

Android SSL Pinning

0 | 944

Android SSL Pinning is a Frida script powerful tool for bypassing SSL pinning in Android applications. It use the Frida framework to intercept and patch SSL pinning methods, enabling the analysis of encrypted network traffic.

Android Java Interceptor

0 | 1K

Android Java Interceptor is a Frida script intercepts and logs method calls in an Android app. It uses the Frida framework to hook into the target app, capture method invocations, and print information about arguments and return values.

Android Native Interceptor

4 | 3K

Native Interceptor is a Frida script that allows you to intercept and monitor function calls in native libraries and processes. This script provides a wide range of customization options to help you capture and analyze the behavior of specific functions within the target application.