Dynamic Android Malware Analysis with De-Identification of Personal Identifiable Information

Author(s):  
Che-Chun Hu ◽  
Tzung-Han Jeng ◽  
Yi-Ming Chen
2021 ◽  
Vol 16 ◽  
pp. 838-853
Author(s):  
Ming Fan ◽  
Wenying Wei ◽  
Xiaofei Xie ◽  
Yang Liu ◽  
Xiaohong Guan ◽  
...  

Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-28
Author(s):  
Deepak Thakur ◽  
Jaiteg Singh ◽  
Gaurav Dhiman ◽  
Mohammad Shabaz ◽  
Tanya Gera

Contemporary technologies have ensured the availability of high-quality research data shared over the Internet. This has resulted in a tremendous availability of research literature, which keeps evolving itself. Thus, identification of core research areas and trends in such ever-evolving literature is not only challenging but interesting too. An empirical overview of contemporary machine learning methods, which have the potential to expedite evidence synthesis within research literature, has been explained. This manuscript proposes Simulating Expert comprehension for Analyzing Research trends (SEAR) framework, which can perform subjective and quantitative investigation over enormous literature. TRENDMINER is the use case designed exclusively for the SEAR framework. TRENDMINER uncovered the intellectual structure of a corpus of 444 abstracts of research articles (published during 2010–2019) on Android malware analysis and detection. The study concludes with the identification of three core research areas, twenty-seven research trends. The study also suggests the potential future research directions.


2021 ◽  
Vol 11 (7) ◽  
pp. 2980
Author(s):  
Dimitrios Serpanos ◽  
Panagiotis Michalopoulos ◽  
Georgios Xenos ◽  
Vasilios Ieronymakis

Sisyfos is a modular and extensible platform for malware analysis; it addresses multiple operating systems, including critical infrastructure ones. Its purpose is to enable the development and evaluation of new tools as well as the evaluation of malware classifiers. Sisyfos has been developed based on open software for feature extraction and is available as a stand-alone tool with a web interface but can be integrated into an operational environment with a continuous sample feed. We present the structure and implementation of Sisyfos, which accommodates analysis for Windows, Linux and Android malware.


Sign in / Sign up

Export Citation Format

Share Document