Frida

Frida is a mobile testing toolkit that can be used to inject scripts into black box processes and gain insight into the operations of APIs, private code, and running functions during security testing of mobile devices.