Get Mystery Box with random crypto!

Android Security & Malware

Logo of telegram channel androidmalware — Android Security & Malware A
Logo of telegram channel androidmalware — Android Security & Malware
Channel address: @androidmalware
Categories: Technologies
Language: English
Subscribers: 38.28K
Description from channel

Mobile cybersecurity channel
Links: https://linktr.ee/mobilehacker
Contact: mobilehackerofficial@gmail.com

Ratings & Reviews

3.67

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

2

3 stars

1

2 stars

0

1 stars

0


The latest Messages 8

2022-02-10 15:34:54 SIM Hijacking
https://sensepost.com/blog/2022/sim-hijacking/
1.7K views12:34
Open / Comment
2022-02-09 21:16:27 Zero-Click RCE Exploit for the Peloton Bike (And Also Every Other Unpatched Android Device)
https://www.nowsecure.com/blog/2022/02/09/a-zero-click-rce-exploit-for-the-peloton-bike-and-also-every-other-unpatched-android-device/
1.0K views18:16
Open / Comment
2022-02-08 11:22:09 Malicious campaign Roaming Mantis (Wroba.o, Moqhao, XLoader) reaches Europe via SMiShing targeting Android and iOS
https://securelist.com/roaming-mantis-reaches-europe/105596/
691 views08:22
Open / Comment
2022-02-08 02:38:04 FluBot and Medusa Android banking Trojans attack banks side-by-side via SMiShing
https://www.threatfabric.com/blogs/partners-in-crime-medusa-cabassous.html#medusa-turkish-delight-with-dangerous-filling
398 views23:38
Open / Comment
2022-02-06 16:49:40 How to build a Cellphone IMSI Catcher (Stingray)
https://www.hackers-arise.com/post/software-defined-radio-part-6-building-a-imsi-catcher-stingray
1.7K views13:49
Open / Comment
2022-02-04 21:38:43 Diving Deeper in Android System Diagnostics and Remote Forensics
https://nex.sx/tech/2022/02/04/diving-deeper-in-android-system-diagnostics.html
912 views18:38
Open / Comment
2022-02-04 11:40:47 Abusing Facebooks Call To Action to launch internal deeplinks
https://www.ash-king.co.uk/blog/abusing-Facebooks-call-to-action-to-launch-internal-deeplinks
1.9K views08:40
Open / Comment
2022-02-03 11:50:04 A Primer On Android Forensics
https://nex.sx/tech/2022/01/28/a-primer-on-android-forensics.html
1.6K views08:50
Open / Comment
2022-02-02 11:27:06 How to bypass root detection and SSL pinning on Android and iOS using Frida and Objection
https://securitycafe.ro/2022/02/01/root-detection-and-ssl-pinning-bypass/
2.9K views08:27
Open / Comment
2022-02-02 00:42:06 How Android updates work: A peek behind the curtains from an insider
https://medium.com/@Za_Raczke/how-android-updates-work-a-peek-behind-the-curtains-from-an-insider-1d8e1a48ec0b
615 views21:42
Open / Comment