sslab-gatech / avpass
Tool for leaking and bypassing Android malware detection system
☆295Updated 7 years ago
Alternatives and similar repositories for avpass:
Users that are interested in avpass are comparing it to the libraries listed below
- Popular Android threats in 2019☆249Updated 5 years ago
- Droidefense: Advance Android Malware Analysis Framework☆481Updated 2 years ago
- Evaluation tools for malware Android☆218Updated 8 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆588Updated 4 years ago
- Popular Android malware seen in 2020☆296Updated 4 years ago
- Exploitkit☆184Updated 8 years ago
- WebShell Dump☆172Updated 8 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆288Updated 6 years ago
- ☆55Updated 7 years ago
- Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service☆170Updated 5 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆329Updated 7 years ago
- Yet another static code analyzer for malicious Android applications☆495Updated 5 years ago
- Android Trojan☆192Updated 10 years ago
- Collection of android malware samples☆55Updated 7 years ago
- Toolkit for implant attack of IoT devices☆134Updated 6 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆270Updated 7 years ago
- poc or exp of android vulnerability☆404Updated 7 years ago
- AAMO: Another Android Malware Obfuscator☆124Updated 9 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆106Updated 7 years ago
- Penetration testing and auditing toolkit for Android apps.☆238Updated last month
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Android APK Antivirus evasion for msfvenom generated payloads.☆190Updated 6 years ago
- Social Engineering Tool☆189Updated 6 years ago
- Malware exploits☆543Updated 5 years ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆277Updated 3 years ago
- C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses☆268Updated last year
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆152Updated 7 years ago
- Android application fuzzing framework with fuzzers and crash monitor.☆288Updated 4 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆726Updated 7 years ago
- RAT Museum☆105Updated 2 years ago