fkie-cad / DeStroid
Fighting String Encryption in Android Malware
☆57Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DeStroid
- Android Malware Tracker☆26Updated 7 months ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- ☆18Updated 5 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- Android malware threats that spread in 2018☆44Updated 5 years ago
- A smali emulator.☆24Updated 6 years ago
- cve-2019-11931☆35Updated 5 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- ☆45Updated 7 years ago
- ☆26Updated 4 years ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆38Updated 4 years ago
- Frida FDE bruteforce Samsung S7 Edge☆47Updated 5 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆38Updated 10 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆48Updated 5 years ago
- Repository with research related to Android☆13Updated 6 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Mobile security trainings based on android☆103Updated 4 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆66Updated 4 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆27Updated 5 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- Android application tracer powered by Frida☆78Updated 4 years ago
- FinSpy for Android technical analysis and tools☆53Updated 4 years ago
- ☆32Updated 5 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆66Updated 4 years ago