Skip to content

Chandler-Song/android-security-awesome

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

android-security-awesome Awesome URL Check

A collection of android security related resources.

  1. Tools
  2. Academic/Research/Publications/Books
  3. Exploits/Vulnerabilities/Bugs

Tools

Online Analyzers

  1. AndroTotal
  2. Appknox - not free
  3. AVC UnDroid
  4. Virustotal - max 128MB
  5. Fraunhofer App-ray - not free
  6. AppCritique - Upload your Android APKs and receive comprehensive free security assessments.
  7. NowSecure Lab Automated - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free
  8. AMAaaS - Free Android Malware Analysis Service. A baremetal service features static and dynamic analysis for Android applications. A product of MalwarePot.
  9. NVISO ApkScan - sunsetting on Oct 31, 2019
  10. Mobile Malware Sandbox
  11. IBM Security AppScan Mobile Analyzer - not free
  12. Visual Threat - no longer an Android app analyzer
  13. Tracedroid
  14. habo - 10/day
  15. CopperDroid
  16. SandDroid
  17. Stowaway
  18. Anubis
  19. Mobile app insight
  20. Mobile-Sandbox
  21. Ijiami
  22. Comdroid
  23. Android Sandbox
  24. Foresafe
  25. Dexter
  26. MobiSec Eacus
  27. Fireeye- max 60MB 15/day

Static Analysis Tools

  1. Androwarn - detect and warn the user about potential malicious behaviours developed by an Android application.
  2. ApkAnalyser
  3. APKInspector
  4. Droid Intent Data Flow Analysis for Information Leakage
  5. DroidLegacy
  6. Smali CFG generator
  7. FlowDroid
  8. Android Decompiler – not free
  9. PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis
  10. Amandroid
  11. SmaliSCA - Smali Static Code Analysis
  12. CFGScanDroid - Scans and compares CFG against CFG of malicious applications
  13. Madrolyzer - extracts actionable data like C&C, phone number etc.
  14. SPARTA - verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  15. ConDroid - Performs a combination of symbolic + concrete execution of the app
  16. DroidRA
  17. RiskInDroid - A tool for calculating the risk of Android apps based on their permissions, with online demo available.
  18. SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer
  19. ClassyShark - Standalone binary inspection tool which can browse any Android executable and show important infos.
  20. StaCoAn - Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  21. JAADAS - Joint intraprocedure and interprocedure program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  22. Several tools from PSU
  23. Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System

App Vulnerability Scanners

  1. QARK - QARK by LinkedIn is for app developers to scan app for security issues
  2. AndroBugs
  3. Nogotofail
  4. Devknox - IDE plugin to build secure Android apps. Not maintained anymore.

Dynamic Analysis Tools

  1. Android DBI frameowork
  2. Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  3. Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  4. AppUse – custom build for pentesting
  5. Cobradroid – custom image for malware analysis
  6. Droidbox
  7. Drozer
  8. Xposed - equivalent of doing Stub based code injection but without any modifications to the binary
  9. Inspeckage - Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
  10. Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)
  11. ProbeDroid - Dynamic Java code instrumentation
  12. Android Tamer - Virtual / Live Platform for Android Security Professionals
  13. DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  14. CuckooDroid - Android extension for Cuckoo sandbox
  15. Mem - Memory analysis of Android (root required)
  16. Crowdroid – unable to find the actual tool
  17. AuditdAndroid – android port of auditd, not under active development anymore
  18. Android Security Evaluation Framework - not under active development anymore
  19. Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  20. Android Linux Kernel modules
  21. Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on USB stick or smartphone. This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  22. StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  23. DroidAnalytics - incomplete
  24. Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  25. MARA - Mobile Application Reverse engineering and Analysis Framework
  26. Taintdroid - requires AOSP compilation
  27. ARTist - a flexible open source instrumentation and hybrid analysis framework for Android apps and Android's java middleware. It is based on the Android Runtime's (ART) compiler and modifies code during on-device compilation.
  28. Android Malware Sandbox
  29. Android Malware Analysis Toolkit - (linux distro) Earlier it use to be an online analyzer
  30. Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  31. ViaLab Community Edition
  32. Mercury

Reverse Engineering

  1. Smali/Baksmali – apk decompilation
  2. emacs syntax coloring for smali files
  3. vim syntax coloring for smali files
  4. AndBug
  5. Androguard – powerful, integrates well with other tools
  6. Apktool – really useful for compilation/decompilation (uses smali)
  7. Android Framework for Exploitation
  8. Bypass signature and permission checks for IPCs
  9. Android OpenDebug – make any application on device debuggable (using cydia substrate).
  10. Dex2Jar - dex to jar converter
  11. Enjarify - dex to jar converter from Google
  12. Dedexer
  13. Fino
  14. Frida - inject javascript to explore applications and a GUI tool for it
  15. Indroid – thread injection kit
  16. IntentSniffer
  17. Introspy
  18. Jad - Java decompiler
  19. JD-GUI - Java decompiler
  20. CFR - Java decompiler
  21. Krakatau - Java decompiler
  22. Procyon - Java decompiler
  23. FernFlower - Java decompiler
  24. Redexer – apk manipulation
  25. Simplify Android deobfuscator
  26. Bytecode viewer
  27. Radare2
  28. Jadx
  29. Dwarf - GUI for reverse engineering
  30. Andromeda - Another basic command-line reverse engineering tool
  31. apk-mitm - A CLI application that prepares Android APK files for HTTPS inspection
  32. Smali viewer
  33. ZjDroid, fork/mirror
  34. Dare – .dex to .class converter

Fuzz Testing

  1. IntentFuzzer
  2. Radamsa Fuzzer
  3. Honggfuzz
  4. An Android port of the melkor ELF fuzzer
  5. Media Fuzzing Framework for Android
  6. AndroFuzz

App Repackaging Detectors

  1. FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.

Market Crawlers

  1. Google play crawler (Java)
  2. Google play crawler (Python)
  3. Google play crawler (Node) - get app details and download apps from official Google Play Store.
  4. Aptoide downloader (Node) - download apps from Aptoide third-party Android market
  5. Appland downloader (Node) - download apps from Appland third-party Android market
  6. Apkpure - Online apk downloader. Provides also an own app for downloading.

Misc Tools

  1. smalihook
  2. AXMLPrinter2 - to convert binary XML files to human-readable XML files
  3. adb autocomplete
  4. Dalvik opcodes
  5. ExploitMe Android Labs - for practice
  6. GoatDroid - for practice
  7. Android InsecureBank - for practice
  8. mitmproxy
  9. dockerfile/androguard
  10. Android Vulnerability Test Suite - android-vts scans a device for set of vulnerabilities
  11. AppMon- AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.
  12. Internal Blue - Bluetooth experimentation framework based on Reverse Engineering of Broadcom Bluetooth Controllers
  13. Opcodes table for quick reference
  14. APK-Downloader - seems dead now

Academic/Research/Publications/Books

Research Papers

  1. Exploit Database
  2. Android security related presentations
  3. A good collection of static analysis papers

Books

  1. SEI CERT Android Secure Coding Standard

Others

  1. OWASP Mobile Security Testing Guide Manual
  2. doridori/Android-Security-Reference
  3. android app security checklist
  4. Mobile App Pentest Cheat Sheet
  5. Mobile Security Reading Room - A reading room which contains well categorised technical reading material about mobile penetration testing, mobile malware, mobile forensics and all kind of mobile security related topics
  6. Android Reverse Engineering 101 by Daniele Altomare

Exploits/Vulnerabilities/Bugs

List

  1. Android Security Bulletins
  2. Android's reported security vulnerabilities
  3. Android Devices Security Patch Status
  4. AOSP - Issue tracker
  5. OWASP Mobile Top 10 2016
  6. Exploit Database - click search
  7. Vulnerability Google Doc
  8. Google Android Security Team’s Classifications for Potentially Harmful Applications (Malware)

Malware

  1. androguard - Database Android Malwares wiki
  2. Android Malware Github repo
  3. Android Malware Genome Project - contains 1260 malware samples categorized into 49 different malware families, free for research purpose.
  4. Contagio Mobile Malware Mini Dump
  5. VirusTotal Malware Intelligence Service - powered by VirusTotal, not free
  6. Drebin
  7. Admire

Bounty Programs

  1. Android Security Reward Program

How to report Security issues

  1. Android - reporting security issues
  2. Android Reports and Resources - List of Android Hackerone disclosed reports and other resources

Contributing

Your contributions are always welcome!

About

A collection of android security related resources

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 100.0%