huuck / ADBHoney
Low interaction honeypot designed for Android Debug Bridge over TCP/IP
☆163Updated 2 months ago
Alternatives and similar repositories for ADBHoney:
Users that are interested in ADBHoney are comparing it to the libraries listed below
- Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.☆94Updated 3 years ago
- Runtime memory analysis framework to identify Android malware☆144Updated 6 years ago
- Web interface for the Volatility Memory Forensics Framework☆260Updated 7 years ago
- Differential Analysis of Malware in Memory☆211Updated 7 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆104Updated 9 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆119Updated 6 years ago
- Open source Android Forensics app and framework☆369Updated 9 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆581Updated 4 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆207Updated 4 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 4 years ago
- A tool for finding and analyzing private (and public) key files, including support for Android APK files.☆271Updated 2 years ago
- Android Malware Sandbox☆282Updated 2 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆101Updated 7 years ago
- Telnet Honeypot☆160Updated 5 years ago
- Leak File Analyzer☆62Updated 7 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Droidefense: Advance Android Malware Analysis Framework☆476Updated 2 years ago
- Penetration testing and auditing toolkit for Android apps.☆235Updated 4 years ago
- URLCrazy☆31Updated 11 years ago
- Scripts to analyze stuff☆144Updated 2 months ago
- Tools for security challenges☆105Updated last year
- Collection of Android security related resources☆99Updated last year
- a low-interaction honeypot☆94Updated 7 years ago
- Crypto tool for pentest and ctf : try to uncipher data using multiple algorithms and block chaining modes. Usefull for a quick check on u…☆122Updated 7 years ago
- An extensible honeypot framework☆93Updated 2 years ago
- Malware Repository Framework☆100Updated 6 years ago
- snake - a malware storage zoo☆217Updated last year
- Malware detection using learning and information retrieval for Android☆73Updated 4 years ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year