AndroZoo Logo

AndroZoo

0
Free
Visit Website

AndroZoo is a growing collection of Android Applications collected from several sources, including the official Google Play app market. It currently contains 24,472,838 different APKs, each of which has been (or will soon be) analysed by tens of different AntiVirus products to know which applications are detected as Malware. By releasing our dataset to the research community, we also aim at encouraging our fellow researchers to engage in reproducible experiments. To access this dataset, see the Access page. New! In December 2023, we added Google Play Metadata. More info on the dedicated page.

FEATURES

ALTERNATIVES

A tool for injecting and loading executables with a focus on stealth techniques.

A tool to embed XXE and XSS payloads in various file formats

Cybersecurity tool merging DarunGrim's analysis algorithms, currently in internal testing for official release.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

OCyara performs OCR on image files and scans them for matches to Yara rules, supporting Debian-based Linux distros.

Automatic YARA rule generation for malware repositories.

A tool for signature analysis of RTF files to detect potentially unique parts and malicious documents.

YARA module for supporting DCSO format bloom filters with hashlookup capabilities.