Frida alternatives

Looking for an alternative tool to replace Frida? During the review of Frida we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. PyREBox (Python scriptable Reverse Engineering Sandbox)
  2. r2frida (bridge between Radare2 and Frida)
  3. Cutter (graphical user interface for radare2)

These tools are ranked as the best alternatives to Frida.

Alternatives (by score)

78

PyREBox

Introduction

PyREBox is short for Python scriptable Reverse Engineering Sandbox. It provides dynamic analysis and debugging capabilities of a running QEMU virtual machine. The primary usage is the analysis of running processes to perform reverse engineering. PyREBox can change parts of the running system by changing data in memory or within processor registers.

Project details

PyREBox is written in C++, Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Binary analysis
    • Malware analysis
    • Reverse engineering

    PyREBox review

    89

    r2frida

    Introduction

    Both Radare2 and Frida have their own area of expertise. This project combines both, to allow a more extensive analysis of files and processes.

    Project details

    r2frida is written in C, JavaScript.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Application testing
      • Binary analysis
      • Memory analysis

      r2frida review

      64

      Cutter

      Introduction

      Cutter is a graphical user interface for radare2, the well-known reverse engineering framework. It focuses on those who are not familiar enough with radare2, or rather have a graphical interface instead of the command-line interface that radare2 provides.

      Project details

      Cutter is written in C++, Qt.

      Strengths and weaknesses

      • + More than 50 contributors
      • + More than 3000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Binary analysis
        • Malware analysis
        • Reverse engineering

        Cutter review

        97

        LIEF

        Introduction

        LIEF is short for Library to Instrument Executable Formats.

        Project details

        LIEF is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Binary analysis
          • Malware analysis
          • Reverse engineering

          LIEF review

          85

          radare2

          Introduction

          Radare2 is a popular framework to perform reverse engineering on many different file types. It can be used to analyze malware, firmware, or any other type of binary files. Besides reverse engineering, it can be used for forensics on filesystems and do data carving. Tasks can be scripted and support languages like JavaScript, Go, and Python. Even software exploitation is one of the functions it can be used in.

          Project details

          radare2 is written in C.

          Strengths and weaknesses

          • + More than 500 contributors
          • + More than 8000 GitHub stars
          • + Many releases available
          • + The source code of this software is available

            Typical usage

            • Digital forensics
            • Reverse engineering
            • Software exploitation
            • Troubleshooting

            radare2 review

            60

            BAP (Binary Analysis Platform)

            Introduction

            The main purpose of BAP is to provide a toolkit for program analysis. This platform comes as a complete package with a set of tools, libraries, and related plugins. There are bindings available for C, Python, and Rust.

            Project details

            BAP is written in OCaml.

            Strengths and weaknesses

            • + More than 25 contributors
            • + More than 500 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Binary analysis
              • Malware analysis

              BAP review

              60

              Manticore

              Introduction

              Manticore is a so-called symbolic execution tool to perform a binary analysis. It supports Linux ELF binaries and Ethereum smart contracts. The tool helps with researching binaries and their behavior. This might be useful to learn how malware works and troubleshooting.

              Project details

              Manticore is written in Python.

              Strengths and weaknesses

              • + More than 25 contributors
              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Binary analysis
                • Malware analysis
                • Reverse engineering

                Manticore review

                93

                angr

                Introduction

                Tools like angr are great for performing in-depth analysis of binaries. This could be the analysis of an unknown binary, like a collected malware sample.

                Project details

                angr is written in Python.

                Strengths and weaknesses

                • + More than 50 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Binary analysis
                  • Malware analysis

                  angr review

                  85

                  pyelftools

                  Introduction

                  This toolkit is used by other software, or standalone. Its main purpose is to parse binary ELF files and DWARF debugging information. This can be useful during malware analysis or troubleshooting issues with programs.

                  Project details

                  pyelftools is written in Python.

                  Strengths and weaknesses

                  • + More than 25 contributors
                  • + More than 500 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Binary analysis
                    • Malware analysis

                    pyelftools review

                    60

                    Jackhammer

                    Introduction

                    The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                    The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                    Project details

                    Jackhammer is written in Ruby.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Collaboration
                      • Information sharing

                      Jackhammer review

                      64

                      PEDA

                      Introduction

                      PEDA is an extension for GDB (GNU DeBugger) to help with the development of exploit code. It can be used by reverse engineers and pentesters.

                      Project details

                      PEDA is written in Python.

                      Strengths and weaknesses

                      • + More than 2000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Debugging
                        • Exploit development
                        • Reverse engineering

                        PEDA review

                        52

                        bingrep

                        Introduction

                        Searches through binaries and highlights the most important areas with colors.

                        Supported binary formats:

                        • ELF 32/64, arm, x86, openrisc
                        • Mach 32/64, arm, x86
                        • PE

                        Project details

                        60

                        elf2json

                        Introduction

                        The elf2json converts an ELF binary into JSON output and helping with reverse engineering and malware analysis.

                        Project details

                        Some relevant tool missing as an alternative to Frida? Please contact us with your suggestion.