AkshayJainG / TFG-Frida-Scripts

Frida scripts designed to assist in Android malware analysis

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Frida scripts designed to assist in Android malware analysis

This repository contains the most relevant scripts used during my final degree proyect “Android Malware Analysis with Frida”.
A complete list of the application samples used can be found below.


Name Hash (SHA256)
GodFather 138551cd967622832f8a816ea1697a5d08ee66c379d32d8a6bd7fca9fdeaecc4
MoqHao 91642870eb3d10b1a5bc427d00dc484f00ead67aa1ebd547d040e765b9126e65
Ermac 495a0621b2afc6adefbf17dc6c3cf5e92ba8227ac6939a20439b1b9dde878617
SecondFactor (CTF) 46280b640652705aec3f737d326ecd89e4c78aec061c1a2b1213dc2cc0df719d
Ctf3 (CTF) 209a4c2929aec0284fc47eb911427873aaacdbe96101cd9194f467b6347c28df fbb239a3cb8c2e40948fd626ac22842e18b659853cd3970bba159b0817c23a5f
Chameleon 153410238d01773e5c705c6d18955793bd61cb2e82c5c7656e74563bb43b3ffa


Some of the scripts included in this repository are based on, or inspired by, scripts originally found on the Frida CodeShare platform.

About

Frida scripts designed to assist in Android malware analysis


Languages

Language:JavaScript 100.0%