Frida

LSE top 100LSE top 100Frida (12)Frida (12)

Tool and Usage

Project details

License
wxWindows Library Licence v3.1
Programming language
C
Author
Ole André Vadla Ravnås
Latest release
16.2.1
Latest release date

Project health

100
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Frida allows developers and researchers to inject custom scripts into black box processes. This way it can provide a hook into any function, allowing to trace executed instructions. The source code is not needed. Frida even allows direct manipulation and see the results. The tool comes with bindings for different programming languages, allowing to interact with processes. Example of the bindings that Frida provides include Python, Swift, .NET, Qt/Qml, and C API.

How it works

The core of Frida is written in C. This core injects Google’s V8 engine into the target processes. Your JavaScript code gets then executed with access to almost anything. This includes full access to the memory and adding hooking functions. The functions allow snooping on the instructions performed by process or even interacting with it.

Usage and audience

Frida is commonly used for black-box testing or reverse engineering. Target users for this tool are developers, forensic specialists, malware analysts, and security professionals.

Features

  • Command line interface
  • Custom payloads
  • Customization and additions are possible
  • Has bindings for multiple programming languages

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 10 contributors
  • + More than 2000 GitHub stars
  • + Many releases available
  • + Project is mature (5+ years)
  • + The source code of this software is available

Author and Maintainers

Frida is under development by Ole André Vadla Ravnås.

Installation

Supported operating systems

Frida is known to work on Android, Linux, Microsoft Windows, QNX, iOS, and macOS.

Frida alternatives

Similar tools to Frida:

78

PyREBox

Looking for a way to perform reverse engineering or dynamic analysis? PyREBox is an instrumentation tool for virtual machines. Learn how it works and its benefits.

80

r2frida

The r2frida project combines the best of both worlds from Radare2 and Frida. Where Radare2 focuses on static analysis of binaries and files, Frida will target running processes. This project combines the powers of both.

64

Cutter

Cutter is a graphical user interface for radare2, the well-known reverse engineering framework. Read how it works in this review.

All Frida alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Definitions

DAST
DAST is the abbreviation for Dynamic Analysis Security Testing, also known as black box testing. This technique looks at the inputs and outputs of software or hardware, to understand how the system works.