This project provides a simple, configurable, and modulable sandbox for quickly sandboxing known or unknown families of Android Malware. Demo Installation: First, you'll need to install Android-Studio or something that can launch AVD. Then, you'll need to create the AVD you want to run the samples. Next, you'll need to install dependencies: python3 -m venv env source env/bin/activate apt install -y liblzma-dev pip install -r requirements.txt pip install frida-push npm install npm install -g frida-compile Then, you'll need to configure config.ini: Change adb_path and emulator_path with the path of your binaries. Next, you'll need to configure the emulator in config.ini: [EMULATOR] vm_name = Nexus_5X_API_28 snapshot_name = use_snapshot = no show_window = yes wipe_data = yes Change the output database file. There are many more options in the config file, feel free to change them. All is set up, you can now launch your analysis by using: python main.py <path-to-apks> To customize run, change settings in config.ini. Reporting: Once
FEATURES
ALTERNATIVES
Malware sandbox for executing malicious files in an isolated environment with advanced features.
Automate the process of writing YARA rules based on executable code within malware.
Interactive incremental disassembler with data/control flow analysis capabilities.
A command-line program for finding secrets and sensitive information in textual data and Git history.
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.
Identifies 137 malicious npm packages and gathers system information to a remote server.
Generates a YARA rule to match basic blocks of the current function in IDA Pro
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.