Find Jobs
Hire Freelancers

android malware .. ..

$10-30 USD

Cerrado
Publicado hace casi 9 años

$10-30 USD

Pagado a la entrega
check the file for complete description...need to do one topic and write a report on it... Topic 1: Exploring Android Malware In this project, you are going to study Android malware, which is growing rapidly as a new security threat. You will (1) create an environment for Android malware analysis based on an IDE and a device emulator (2) run malware samples and observe their behavior (3) utilize an online service to get more information about the malware samples (4) carry out further analysis of the results For step one, you are going to learn how to create an Android Virtual Device (AVD) in which to install malware. A good starting point is: [login to view URL] In step two, you will install given malware samples in the AVD that you created in step one. Such malware samples are from the Android Malware Genome Project ([login to view URL]) and I will supply the malware samples. One useful tutorial is at: [login to view URL] For each malware sample, you will document its behavior that you can observe directly, e.g., how the icon looks like, whether any part of the screen changes, etc. In step three, you will utilize an online Android app analysis platform ([login to view URL]) to learn the actual behavior of the malware samples (e.g., files created or deleted). Is any of your observations in step two consistent with the result from the online service?
ID del proyecto: 7515539

Información sobre el proyecto

5 propuestas
Proyecto remoto
Activo hace 9 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
5 freelancers están ofertando un promedio de $279 USD por este trabajo
Avatar del usuario
I can do in lower amount too.
$150 USD en 5 días
5,0 (89 comentarios)
6,2
6,2
Avatar del usuario
Career Achievements and skills 2013 2nd KITRI Best Of the Best project final 30’s completion 2013 "Indicators Of Anti-Forensics” tools Git contributors 2014 “Android APK Automatics statics analysis” tools Git contributors 2014 Korea Internet & Security Agency Public-private investigators (2014~ ing) 2014 information security consulting of Venture Company (pentraction part) I did something like this before. I think I can help you. Kind regards
$555 USD en 3 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I have a wide experience on analysis android applications. I could deliver this work on 3 days. I will make a tool for executing all the malware.
$166 USD en 3 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de UNITED STATES
dallas, United States
4,9
17
Forma de pago verificada
Miembro desde nov 18, 2014

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.