Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ An Android APK de-obfuscation tool that uses fuzzy comparison logic to identify similarities between obfuscated versions - useful when reverse engineering malware or newer versions of vulnerable apps.

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š An Android APK de-obfuscation tool that uses fuzzy comparison logic to identify similarities between obfuscated versions - useful when reverse engineering malware or newer versions of vulnerable apps.


๐Ÿ’ก Newskategorie: Reverse Engineering
๐Ÿ”— Quelle: reddit.com

submitted by /u/OppositeMonday
[link] [comments] ...



๐Ÿ“Œ APK.sh Android Reverse Engineering To Decode And Patching an APK


๐Ÿ“ˆ 45.76 Punkte

๐Ÿ“Œ apk.sh makes reverse engineering Android apps easier!


๐Ÿ“ˆ 37.32 Punkte

๐Ÿ“Œ Low CVE-2020-11499: Firmware analysis and comparison tool project Firmware analysis and comparison tool


๐Ÿ“ˆ 37.25 Punkte

๐Ÿ“Œ Reverse Engineering Obfuscated Code - CTF Write-Up


๐Ÿ“ˆ 37.16 Punkte

๐Ÿ“Œ Frightening Similarities Between Coronavirus and Malware


๐Ÿ“ˆ 36.85 Punkte

๐Ÿ“Œ From Ramnit To Bumblebee (via NeverQuest): Similarities and Code Overlap Shed Light On Relationships Between Malware Developers


๐Ÿ“ˆ 36.85 Punkte

๐Ÿ“Œ Google: Newer Android versions are less affected by malware


๐Ÿ“ˆ 35.47 Punkte

๐Ÿ“Œ A Python tool for spinning up vulnerable Android applications - for reverse engineering demos, practice, and training


๐Ÿ“ˆ 35.24 Punkte

๐Ÿ“Œ How to Identify Fuzzy Duplicates in Your Tabular Dataset


๐Ÿ“ˆ 33.2 Punkte

๐Ÿ“Œ TrickBot malware uses obfuscated Windows batch script to evade detection


๐Ÿ“ˆ 33.18 Punkte

๐Ÿ“Œ Batloader Malware Abuses Legitimate Tools, Uses Obfuscated JavaScript Files in Q4 2022 Attacks


๐Ÿ“ˆ 33.18 Punkte

๐Ÿ“Œ Reverse Engineering an Android APK with native C code


๐Ÿ“ˆ 33.15 Punkte

๐Ÿ“Œ Android Penetration Testing: Apk Reverse Engineering


๐Ÿ“ˆ 33.15 Punkte

๐Ÿ“Œ Similarities and differences between MuddyWater and APT34


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ What are the similarities between developing Diablo III and mobile cybersecurity quest?


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ Experts Find Similarities Between New LockBit 3.0 and BlackMatter Ransomware


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ SolarWinds Hack โ€“ Multiple Similarities Found Between Sunburst Backdoor and Turlaโ€™s Backdoor


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ The strange similarities between Lockbit 3.0 and Blackmatter ransomware


๐Ÿ“ˆ 32.25 Punkte

๐Ÿ“Œ GraphQL vs Protobuf: Differences, Similarities, and Uses


๐Ÿ“ˆ 32.16 Punkte

๐Ÿ“Œ Reverse-engineering the 8086's Arithmetic/Logic Unit from die photos


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Reverse-engineering an early calculator chip with four-phase logic


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Reverse-engineering the standard-cell logic inside a vintage IBM chip


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Reverse engineering photovoltaic system F-logic DataCube3 - Analysis of CVE-2024-25833, CVE-2024-25832, CVE-2024-25830, and CVE-2024-25831


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Apk-Medit - Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk


๐Ÿ“ˆ 30.59 Punkte

๐Ÿ“Œ Beta version of multi-tool Collaboration for Reverse Engineering tool (CollaRE)


๐Ÿ“ˆ 28.78 Punkte

๐Ÿ“Œ Using z3 to find a password and reverse obfuscated JavaScript - Fsec2017 CTF


๐Ÿ“ˆ 28.65 Punkte

๐Ÿ“Œ Powershell-Backdoor-Generator - Obfuscated Powershell Reverse Backdoor With Flipper Zero And USB Rubber Ducky Payloads


๐Ÿ“ˆ 28.65 Punkte

๐Ÿ“Œ "IUS is a community project that provides RPM packages for newer versions of select software for Enterprise Linux distributions"


๐Ÿ“ˆ 28.35 Punkte

๐Ÿ“Œ How to bypass UAC in newer Windows versions


๐Ÿ“ˆ 28.35 Punkte











matomo