sk3ptre / AndroidMalware_2018
Android malware threats that spread in 2018
☆44Updated 5 years ago
Alternatives and similar repositories for AndroidMalware_2018:
Users that are interested in AndroidMalware_2018 are comparing it to the libraries listed below
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- ☆55Updated 7 years ago
- Android Malware Tracker☆27Updated 9 months ago
- ☆24Updated 6 years ago
- ☆26Updated 4 years ago
- Android Malware Samples☆38Updated 7 years ago
- GhidraQuark bridges Quark Engine into Ghidra☆34Updated 3 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆101Updated 7 years ago
- Mobile security trainings based on android☆104Updated 4 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆50Updated 6 years ago
- Android Hacking Event 2017 Write-up☆44Updated 7 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 5 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 5 months ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- Detection Rules for Quark Engine. Please use the website below to explore our rules.☆29Updated last year
- Popular Android threats in 2019☆249Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Malware detection using learning and information retrieval for Android☆73Updated 4 years ago
- [Digital Whisper] Reverse Engineering Automation Article - Source Codes☆63Updated 2 years ago
- ☆100Updated 4 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆87Updated 3 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆38Updated 10 years ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- r2con2019 - slides and materials☆136Updated 4 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated last year
- ☆18Updated 5 years ago
- cve-2019-11931☆35Updated 5 years ago