Pinned Repositories
aamo
AAMO: Another Android Malware Obfuscator
AhMyth-Android-RAT
Android Remote Administration Tool
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
android-unpacker
Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0
Android_Kernel_CVE_POCs
A list of my CVE's with POCs
Android_Malware
AndroidEagleEye
An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.
APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities
virqdroid's Repositories
virqdroid/Android_Malware
virqdroid/virqdroid.github.io
virqdroid/aamo
AAMO: Another Android Malware Obfuscator
virqdroid/AhMyth-Android-RAT
Android Remote Administration Tool
virqdroid/AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
virqdroid/Android_Kernel_CVE_POCs
A list of my CVE's with POCs
virqdroid/AndroidEagleEye
An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.
virqdroid/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities
virqdroid/ApkSecurityAnalysis
ApkSecurityAnalysis
virqdroid/AppTroy
An Online Analysis System for Packed Android Malware
virqdroid/cuckoo-droid
CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.
virqdroid/cve-2014-7920-7921
Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
virqdroid/CVE-2015-1805
virqdroid/CVE-2015-3636
PoC code for 32 bit Android OS
virqdroid/CVE-2016-0801
virqdroid/deobfuscator
virqdroid/dex-oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
virqdroid/DexHook
DexHook is a xposed module for capturing dynamically loaded dex files.
virqdroid/DexHunter
virqdroid/droidsec.github.io
The droidsec web site!
virqdroid/FSquaDRA2
Evaluation of Resource-based App Repackaging Detection in Android
virqdroid/iovyroot
CVE-2015-1805 root tool
virqdroid/jniostorlab
JNI method enumeration in ELF files
virqdroid/Metaphor
Metaphor - Stagefright with ASLR bypass
virqdroid/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.
virqdroid/ProbeDroid
A dynamic binary instrumentation kit targeting on Android(Lollipop) 5.0 and above.
virqdroid/secure-mobile-development
Secure Mobile Development - A collection of best practices
virqdroid/SLocker
virqdroid/smali_emulator
This software will emulate a smali source file generated by apktool.
virqdroid/testcode
dropbox of random test code...