huuck / ADBHoney
Low interaction honeypot designed for Android Debug Bridge over TCP/IP
☆167Updated 2 months ago
Alternatives and similar repositories for ADBHoney:
Users that are interested in ADBHoney are comparing it to the libraries listed below
- bash script to facilitate some aspects of an Android application assessment☆157Updated 3 years ago
- Droidefense: Advance Android Malware Analysis Framework☆482Updated 2 years ago
- Penetration testing and auditing toolkit for Android apps.☆239Updated 2 months ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆107Updated 10 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Runtime memory analysis framework to identify Android malware☆145Updated 7 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 5 years ago
- Tool used for dumping memory from Android devices☆68Updated 9 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆208Updated 4 years ago
- Android Malware Sandbox☆287Updated 3 months ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆589Updated 4 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆122Updated 6 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆106Updated 7 years ago
- Open source Android Forensics app and framework☆379Updated 9 years ago
- Telnet Honeypot☆161Updated 6 years ago
- Differential Analysis of Malware in Memory☆211Updated 8 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆289Updated 6 years ago
- A tool for finding and analyzing private (and public) key files, including support for Android APK files.☆274Updated 2 years ago
- Popular Android threats in 2019☆248Updated 5 years ago
- ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and man…☆302Updated 5 years ago
- Android Emulator for mobile security testing☆226Updated 3 years ago
- Decept Network Protocol Proxy☆276Updated 2 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- Malware detection using learning and information retrieval for Android☆73Updated 4 years ago
- Tools for security challenges☆105Updated 2 months ago
- Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.☆95Updated 3 years ago
- Set of tools for interacting with Malshare☆152Updated 5 years ago
- Malware Repository Framework☆99Updated 7 years ago
- An Online Analysis System for Packed Android Malware☆108Updated 8 years ago
- We Use Github Extensively and openly. So it becomes dificult to track what's what and what's where. This repository is a master repo to H…☆134Updated 2 years ago