VT-Magnum-Research / antimalwareLinks
Dynamic malware analysis for the Android platform
☆40Updated 11 years ago
Alternatives and similar repositories for antimalware
Users that are interested in antimalware are comparing it to the libraries listed below
Sorting:
- HelDroid: Dissect Android Apps Looking for Ransomware Functionalities☆55Updated 9 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆39Updated 11 years ago
- Malware detection using learning and information retrieval for Android☆73Updated 5 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆110Updated 8 years ago
- Framework for static and dynamic analysis in Android APKs☆32Updated 8 years ago
- Agrigento is a tool to identify privacy leaks in Android apps by performing black-box differential analysis on the network traffic.☆72Updated 5 years ago
- Android Malware Detection Framework☆81Updated 8 years ago
- This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such f…☆29Updated 12 years ago
- Control Flow Graph Scanning for Android☆61Updated 10 years ago
- A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.☆25Updated 6 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆37Updated 10 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- Memory inspection REPL interface☆45Updated 8 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆110Updated 10 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- BinCrowd Plugin for IDA Pro☆44Updated 13 years ago
- Static and automated/dynamic malware analysis☆47Updated 10 years ago
- A system to record malware using PANDA☆45Updated 6 years ago
- Analysis of the evolution of Android permissions. This repository contains the results presented in the paper "Small Changes, Big Changes…☆29Updated 2 years ago
- ARM rop chain gadget searcher☆38Updated 8 years ago
- Structural Analysis and Detection of Android Malware☆77Updated last year
- Black Hat 2016 Slides, Paper and Code☆81Updated 9 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆24Updated 2 years ago
- A malware sandoxed with gdb☆15Updated 9 years ago
- ☆90Updated 8 years ago
- Fuzzer☆43Updated 11 years ago
- r2yara - Module for Yara using radare2 information☆35Updated 2 years ago
- An Android port of radamsa fuzzer☆67Updated 5 years ago
- Unofficial American Fuzzy Lop repo☆25Updated 9 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 10 years ago