sslab-gatech / avpassLinks
Tool for leaking and bypassing Android malware detection system
☆295Updated 7 years ago
Alternatives and similar repositories for avpass
Users that are interested in avpass are comparing it to the libraries listed below
Sorting:
- Droidefense: Advance Android Malware Analysis Framework☆483Updated 2 years ago
- Popular Android threats in 2019☆249Updated 5 years ago
- Evaluation tools for malware Android☆219Updated 9 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆289Updated 6 years ago
- WebShell Dump☆176Updated 8 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆107Updated 7 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆592Updated 4 years ago
- Yet another static code analyzer for malicious Android applications☆504Updated 5 years ago
- Toolkit for implant attack of IoT devices☆135Updated 6 years ago
- ☆55Updated 7 years ago
- Penetration testing and auditing toolkit for Android apps.☆240Updated 4 months ago
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆153Updated 7 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆327Updated 8 years ago
- Mobile application testing toolkit☆239Updated 6 years ago
- Collection of android malware samples☆54Updated 8 years ago
- Android application fuzzing framework with fuzzers and crash monitor.☆291Updated 4 years ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆193Updated 9 years ago
- Exploitkit☆185Updated 8 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆270Updated 7 years ago
- Popular Android malware seen in 2020☆299Updated 4 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- A stealthy Python based Windows backdoor that uses Github as a command and control server☆265Updated 7 years ago
- AAMO: Another Android Malware Obfuscator☆124Updated 9 years ago
- Android Malware Samples☆39Updated 8 years ago
- Android malware threats that spread in 2018☆45Updated 6 years ago
- ☆154Updated last year
- poc or exp of android vulnerability☆407Updated 7 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆107Updated 9 years ago
- 2018 BlackHat Tools List☆388Updated 2 years ago
- Runtime memory analysis framework to identify Android malware☆145Updated 7 years ago