A collection of android security related resources.

https://github.com/ashishb/android-security-awesome


A lot of work is happening in academia and industry on tools to perform dynamic analysis, static analysis and reverse engineering of android apps.

ONLINE ANALYZERS

  1. AndroTotal
  2. Anubis
  3. App 360 scan
  4. CopperDroid
  5. Dexter
  6. Foresafe
  7. Mobile app insight
  8. Mobile-Sandbox
  9. Sandroid
  10. Tracedroid
  11. Visual Threat
  12. Android Sandbox
  13. Mobile Malware Sandbox
  14. MobiSec Eacus
  15. IBM Security AppScan Mobile Analyzer - not free
  16. NVISO ApkScan
  17. AVC UnDroid
  18. Stowaway – seems to be dead now
  19. Comdroid - seems to be dead now

STATIC ANALYSIS TOOLS

  1. Androwarn
  2. ApkAnalyser
  3. APKInspector
  4. Droid Intent Data Flow Analysis for Information Leakage
  5. Several tools from PSU
  6. Smali CFG generator
  7. FlowDroid
  8. Android Decompiler – not free
  9. PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis
  10. Amandroid
  11. SmaliSCA - Smali Static Code Analysis
  12. CFGScanDroid - Scans and compares CFG against CFG of malicious applications
  13. Madrolyzer - extracts actionable data like C&C, phone number etc.

DYNAMIC ANALYSIS TOOLS

  1. Android DBI frameowork
  2. Android Malware Analysis Toolkit - (linux distro) Earlier it use to be an online analyzer
  3. AppUse – custom build for pentesting
  4. Cobradroid – custom image for malware analysis
  5. ViaLab Community Edition
  6. Droidbox
  7. Mercury
  8. Drozer
  9. Taintdroid - requires AOSP compilation
  10. Xposed - equivalent of doing Stub based code injection but without any modifications to the binary
  11. Android Hooker - API Hooking of java methods triggered by any Android application (requires the Substrate Framework)
  12. Android tamer - custom image
  13. Droidscope - custom image for dynamic analysis
  14. CuckooDroid - Android extension for Cuckoo sandbox
  15. Mem - Memory analysis of Android (root required)
  16. Crowdroid – unable to find the actual tool
  17. AuditdAndroid – android port of auditd, not under active development anymore
  18. Android Security Evaluation Framework - not under active development anymore
  19. Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  20. Ijiami (Chinese) - seems dead now
  21. Aurasium – rewrites the android app to add security policy, seems dead now
  22. Android Linux Kernel modules 18.
  23. Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick or smartphone.This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  24. StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  25. DroidAnalytics - incomplete

REVERSE ENGINEERING

  1. Smali/Baksmali – apk decompilation
  2. emacs syntax coloring for smali files
  3. vim syntax coloring for smali files
  4. AndBug
  5. Androguard – powerful, integrates well with other tools
  6. Apktool – really useful for compilation/decompilation (uses smali)
  7. Android Framework for Exploitation
  8. Bypass signature and permission checks for IPCs
  9. Android OpenDebug – make any application on device debuggable (using cydia substrate).
  10. Dare – .dex to .class converter
  11. Dex2Jar - dex to jar converter
  12. Enjarify - dex to jar converter from Google
  13. Dedexer
  14. Fino
  15. Indroid – thread injection kit
  16. IntentFuzzer
  17. IntentSniffer
  18. Introspy
  19. Jad - Java decompiler
  20. JD-GUI - Java decompiler
  21. CFR - Java decompiler
  22. Krakatau - Java decompiler
  23. Procyon - Java decompiler
  24. FernFlower - Java decompiler
  25. Redexer – apk manipulation
  26. Smali viewer
  27. ZjDroid (no longer available), fork/mirror
  28. Simplify Android deobfuscator
  29. Bytecode viewer
  30. Krakatau

APP REPACKAGING DETECTORS

  1. FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.

Exploitable Vulnerabilties

  1. Vulnerability Google doc
  2. Root Exploits (from Drozer issue #56)

SAMPLE SOURCES

  1. contagio mini dump
  2. Open Source database
  3. Drebin

BOOKS

  1. Android Security (and Not) Internals

MISC TOOLS/READINGS

  1. smalihook
  2. APK-Downloader
  3. AXMLPrinter2 - to convert binary XML files to human-readable XML files
  4. An Android port of the melkor ELF fuzzer
  5. adb autocomplete
  6. Dalvik opcodes
  7. Opcodes table for quick reference
  8. A good collection of static analysis papers
  9. ExploitMe - for practice
  10. GoatDroid - for practice
  11. Android Labs - for practice
  12. mitmproxy
  13. dockerfile/androguard

Other Awesome Lists

Other amazingly awesome lists can be found in the awesome-awesomeness list.

<script>window._bd_share_config={"common":{"bdSnsKey":{},"bdText":"","bdMini":"2","bdMiniList":false,"bdPic":"","bdStyle":"0","bdSize":"16"},"share":{}};with(document)0[(getElementsByTagName('head')[0]||body).appendChild(createElement('script')).src='http://bdimg.share.baidu.com/static/api/js/share.js?v=89860593.js?cdnversion='+~(-new Date()/36e5)];</script>
阅读(174) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~
评论热议
原文地址:https://www.cnblogs.com/ztguang/p/12648825.html