This is a non-IMPACT record, meaning that access to the data is not controlled by IMPACT. For access, see the directions below.

Disclaimer:
This Resource is offered and provided outside of the IMPACT mediation framework. IMPACT and the IMPACT Coordination Council/Blackfire Technology, Inc. expressly disclaim all conditions, representations and warranties including but not limited to Resource availability, quality, accuracy, non-infringement, and non-interference. All Resource information and access is controlled by entities and under terms that are external to the IMPACT legal framework.

Summary

DS-1338
AndroZoo
External Dataset
External Data Source
Universit du Luxembourg
Unknown
Unknown
56 (lowest rank is 56)

Category & Restrictions

Other
malware, cyber attack, wireless, network data, mobile software
Unrestricted
Unknown

Description


AndroZoo is a growing collection of Android Applications collected from several sources, including the official Google Play app market.

The dataset currently contains 9,524,608 different APKs, each of which has been (or will soon be) analysed by tens of different AntiVirus products to know which applications are detected as Malware. This dataset is provided to contribute to ongoing research efforts, as well as to enable new potential research topics on Android Apps.

Additional Details

N/A
false
Unknown
androzoo, 1338, external data source, source, corporation, inferlink, inferlink corporation, external, android, applications, including, google, app, market, play, sources, official, collected, growing, dataset, apks, detected, 524, efforts, 608, tens, other, enable, antivirus, contribute, topics, malware, analysed, products, potential, ongoing, apps