huuck / ADBHoneyLinks
Low interaction honeypot designed for Android Debug Bridge over TCP/IP
☆167Updated 3 months ago
Alternatives and similar repositories for ADBHoney
Users that are interested in ADBHoney are comparing it to the libraries listed below
Sorting:
- Set of tools for interacting with Malshare☆155Updated 5 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆109Updated 10 years ago
- Honeynet Project generic authenticated datafeed protocol☆215Updated last year
- Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.☆95Updated 3 years ago
- Differential Analysis of Malware in Memory☆212Updated 8 years ago
- Yara rules for malware families seen as part of targeted threats project☆138Updated 8 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- Telnet Honeypot☆161Updated 6 years ago
- Malware Repository Framework☆99Updated 7 years ago
- An extensible honeypot framework☆93Updated 2 years ago
- Malware detection using learning and information retrieval for Android☆73Updated 4 years ago
- Runtime memory analysis framework to identify Android malware☆145Updated 7 years ago
- Decept Network Protocol Proxy☆277Updated 2 years ago
- A modular Python application to pull intelligence about malicious files☆122Updated 4 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆106Updated 7 years ago
- a low-interaction honeypot☆94Updated 8 years ago
- snake - a malware storage zoo☆216Updated last year
- Popular Android threats in 2019☆248Updated 5 years ago
- ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and man…☆300Updated 5 years ago
- Various scripts for different malware families☆106Updated 4 years ago
- A Python RESTful API framework for online malware analysis and threat intelligence services.☆368Updated last year
- Android Malware Sandbox☆288Updated 4 months ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆209Updated 5 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- The Multiplatform Linux Sandbox☆262Updated 3 years ago
- VirusTotal Full api☆297Updated 2 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆590Updated 4 years ago
- ☆172Updated 3 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- Tools for security challenges☆105Updated 3 weeks ago