r2frida

LSE top 100LSE top 100r2frida (74)r2frida (74)

Tool and Usage

Project details

License
MIT
Programming languages
C, JavaScript
Author
Sergi Alvarez
Latest release
5.8.8
Latest release date

Project health

72
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Both Radare2 and Frida have their own area of expertise. This project combines both, to allow a more extensive analysis of files and processes.

Usage and audience

r2frida is commonly used for application testing, binary analysis, or memory analysis. Target users for this tool are developers, forensic specialists, malware analysts, and security professionals.

Features

  • Command line interface

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

Author and Maintainers

R2frida is under development by Sergi Alvarez.

Installation

Supported operating systems

R2frida is known to work on Android, Linux, iOS, and macOS.

r2frida alternatives

Similar tools to r2frida:

78

radare2

Radare2 is a tool to perform reverse engineering on files of all types. It can be used to analyze malware, firmware, or any other type of binary files. Read how it works in this review.

78

PyREBox

Looking for a way to perform reverse engineering or dynamic analysis? PyREBox is an instrumentation tool for virtual machines. Learn how it works and its benefits.

64

Cutter

Cutter is a graphical user interface for radare2, the well-known reverse engineering framework. Read how it works in this review.

All r2frida alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information