dpnishant / appmon

Documentation:
http://dpnishant.github.io/appmon
Apache License 2.0
1.55k stars 275 forks source link
android appmon frida instrumentation ios-app macos-app mobile-security reverse-engineering security-tools

Welcome to AppMon!

As seen at US & EU

Backers on Open Collective Sponsors on Open Collective

AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.

This project was only possible because of Ole André Vadla Ravnås and I dedicate it to him. Follow him on GitHub, Twitter

It consists of the following components:

New/Experimental Features

Details

Documentation

Follow the documentation below to learn more. Click Here

Credits

JetBrains
JetBrains
Many thanks to JetBrains s.r.o. for providing a free license of All Products Pack to kindly support the development of appmon.

Contributors

This project exists thanks to all the people who contribute.

Backers

Thank you to all our backers! 🙏 [Become a backer]

Sponsors

Support this project by becoming a sponsor. Your logo will show up here with a link to your website. [Become a sponsor]