sslab-gatech / avpass
Tool for leaking and bypassing Android malware detection system
☆290Updated 7 years ago
Alternatives and similar repositories for avpass:
Users that are interested in avpass are comparing it to the libraries listed below
- Popular Android threats in 2019☆250Updated 5 years ago
- Droidefense: Advance Android Malware Analysis Framework☆477Updated 2 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆288Updated 6 years ago
- Evaluation tools for malware Android☆219Updated 8 years ago
- Penetration testing and auditing toolkit for Android apps.☆235Updated 4 years ago
- Media Fuzzing Framework for Android☆333Updated 8 years ago
- Android application fuzzing framework with fuzzers and crash monitor.☆287Updated 4 years ago
- Exploitkit☆184Updated 8 years ago
- ☆55Updated 7 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆582Updated 4 years ago
- poc or exp of android vulnerability☆403Updated 7 years ago
- Yet another static code analyzer for malicious Android applications☆490Updated 5 years ago
- Popular Android malware seen in 2020☆290Updated 4 years ago
- WebShell Dump☆171Updated 8 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- Android APK Antivirus evasion for msfvenom generated payloads.☆188Updated 6 years ago
- AAMO: Another Android Malware Obfuscator☆124Updated 9 years ago
- A rootkit for Android. Based on "Android platform based linux kernel rootkit" from Phrack Issue 68☆264Updated last year
- Toolkit for implant attack of IoT devices☆134Updated 6 years ago
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆152Updated 7 years ago
- This project contains pocs and exploits for vulneribilities I found (mostly)☆763Updated 10 months ago
- Android backdoored app, improved source code of msfvenom android .apk☆142Updated 5 years ago
- Research tools for analysing Cerberus banking trojan.☆126Updated 2 years ago
- We Use Github Extensively and openly. So it becomes dificult to track what's what and what's where. This repository is a master repo to H…☆131Updated 2 years ago
- Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service☆169Updated 5 years ago
- Mobile application testing toolkit☆237Updated 6 years ago
- RAT Museum☆105Updated 2 years ago
- fireELF - Fileless Linux Malware Framework☆661Updated 5 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆271Updated 6 years ago