/auto-launch-frida-server

The process involves downloading the latest version and automatically configuring it within the Termux Android application. Subsequently, upon launching the Termux application, Frida Server is initiated automatically to facilitate penetration testing.

Primary LanguageShellGNU General Public License v3.0GPL-3.0

No issues in this repository yet.