Find Jobs
Hire Freelancers

android malware .. ..

$10-30 USD

Closed
Posted almost 9 years ago

$10-30 USD

Paid on delivery
check the file for complete description...need to do one topic and write a report on it... Topic 1: Exploring Android Malware In this project, you are going to study Android malware, which is growing rapidly as a new security threat. You will (1) create an environment for Android malware analysis based on an IDE and a device emulator (2) run malware samples and observe their behavior (3) utilize an online service to get more information about the malware samples (4) carry out further analysis of the results For step one, you are going to learn how to create an Android Virtual Device (AVD) in which to install malware. A good starting point is: [login to view URL] In step two, you will install given malware samples in the AVD that you created in step one. Such malware samples are from the Android Malware Genome Project ([login to view URL]) and I will supply the malware samples. One useful tutorial is at: [login to view URL] For each malware sample, you will document its behavior that you can observe directly, e.g., how the icon looks like, whether any part of the screen changes, etc. In step three, you will utilize an online Android app analysis platform ([login to view URL]) to learn the actual behavior of the malware samples (e.g., files created or deleted). Is any of your observations in step two consistent with the result from the online service?
Project ID: 7515539

About the project

5 proposals
Remote project
Active 9 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
5 freelancers are bidding on average $279 USD for this job
User Avatar
I can do in lower amount too.
$150 USD in 5 days
5.0 (89 reviews)
6.2
6.2
User Avatar
Career Achievements and skills 2013 2nd KITRI Best Of the Best project final 30’s completion 2013 "Indicators Of Anti-Forensics” tools Git contributors 2014 “Android APK Automatics statics analysis” tools Git contributors 2014 Korea Internet & Security Agency Public-private investigators (2014~ ing) 2014 information security consulting of Venture Company (pentraction part) I did something like this before. I think I can help you. Kind regards
$555 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I have a wide experience on analysis android applications. I could deliver this work on 3 days. I will make a tool for executing all the malware.
$166 USD in 3 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of UNITED STATES
dallas, United States
4.9
17
Payment method verified
Member since Nov 18, 2014

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759) & Freelancer Online India Private Limited (CIN U93000HR2011FTC043854)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.