Login / Signup

Detecting and bypassing frida dynamic function call tracing: exploitation and mitigation.

Enrique Soriano-SalvadorGorka Guardiola Muzquiz
Published in: J. Comput. Virol. Hacking Tech. (2023)
Keyphrases