Tools

A collection of android security related resources.

  1. Tools

  2. Academic/Research/Publications/Books

  3. Exploits/Vulnerabilities/Bugs

Burp Suite

  1. Some application (e.g. the Chrome browser) may show NET::ERR_CERT_VALIDITY_TOO_LONG errors, if the leaf certificate happens to have a validity extending a certain time (39 months in case of Chrome). This happens if the default Burp CA certificate is used, since the Burp Suite issues leaf certificates with the same validity as its CA certificate. You can circumvent this by creating your own CA certificate and import it to the Burp Suite, as explained in a blog post on nviso.be.)

  2. Import that ca.der to Android via CA Root Certificate apps (Airplane mode could be turned off)

Tools

My tools

https://github.com/enderphan94/andump

Online Analyzers

  1. Appknox - not free

  2. Virustotal - max 128MB

  3. AppCritique - Upload your Android APKs and receive comprehensive free security assessments.

  4. NowSecure Lab Automated - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free

  5. AMAaaS - Android Malware Analysis as a Service. A baremetal service features static and dynamic analysis for Android applications. A product of MalwarePot (https://malwarepot.com/index.php/AMAaaS) - Free.

Static Analysis Tools

  1. Androwarn - detect and warn the user about potential malicious behaviours developed by an Android application.

  2. Android Decompiler – not free

  3. PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis

  4. SmaliSCA - Smali Static Code Analysis

  5. CFGScanDroid - Scans and compares CFG against CFG of malicious applications

  6. Madrolyzer - extracts actionable data like C&C, phone number etc.

  7. SPARTA - verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework

  8. ConDroid - Performs a combination of symbolic + concrete execution of the app

  9. RiskInDroid - A tool for calculating the risk of Android apps based on their permissions, with online demo available.

  10. SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer

  11. ClassyShark - Standalone binary inspection tool which can browse any Android executable and show important infos.

  12. StaCoAn - Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.

  13. JAADAS - Joint intraprocedure and interprocedure program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala

App Vulnerability Scanners

  1. QARK - QARK by LinkedIn is for app developers to scan app for security issues

  1. Dynamic Analysis Tools

  2. Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

  3. Android Malware Analysis Toolkit - (linux distro) Earlier it use to be an online analyzer

  4. Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

  5. AppUse – custom build for pentesting

  6. Cobradroid – custom image for malware analysis

  7. Xposed - equivalent of doing Stub based code injection but without any modifications to the binary

  8. Inspeckage - Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

  9. Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)

  10. ProbeDroid - Dynamic Java code instrumentation

  11. Android Tamer - Virtual / Live Platform for Android Security Professionals

  12. DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)

  13. CuckooDroid - Android extension for Cuckoo sandbox

  14. Mem - Memory analysis of Android (root required)

  15. Crowdroid – unable to find the actual tool

  16. AuditdAndroid – android port of auditd, not under active development anymore

  17. Android Security Evaluation Framework - not under active development anymore

  18. Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore

  19. Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.

  20. Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on USB stick or smartphone. This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.

  21. StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.

  22. DroidAnalytics - incomplete

  23. Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis

  24. MARA - Mobile Application Reverse engineering and Analysis Framework

  25. Taintdroid - requires AOSP compilation

Reverse Engineering

  1. Smali/Baksmali – apk decompilation

  2. Androguard – powerful, integrates well with other tools

  3. Apktool – really useful for compilation/decompilation (uses smali)

  4. Android OpenDebug – make any application on device debuggable (using cydia substrate).

  5. Dare – .dex to .class converter

  6. Dex2Jar - dex to jar converter

  7. Enjarify - dex to jar converter from Google

  8. Frida - inject javascript to explore applications and a GUI tool for it

  9. Indroid – thread injection kit

  10. Jad - Java decompiler

  11. JD-GUI - Java decompiler

  12. CFR - Java decompiler

  13. Krakatau - Java decompiler

  14. Procyon - Java decompiler

  15. FernFlower - Java decompiler

  16. Redexer – apk manipulation

  17. Dwarf - GUI for reverse engineering

Fuzz Testing

App Repackaging Detectors

  1. FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.

Market Crawlers

  1. Google play crawler (Node) - get app details and download apps from official Google Play Store.

  2. Aptoide downloader (Node) - download apps from Aptoide third-party Android market

  3. Appland downloader (Node) - download apps from Appland third-party Android market

  4. Apkpure - Online apk downloader. Provides also an own app for downloading.

Misc Tools

  1. AXMLPrinter2 - to convert binary XML files to human-readable XML files

  2. ExploitMe Android Labs - for practice

  3. GoatDroid - for practice

  4. Android InsecureBank - for practice

  5. Android Vulnerability Test Suite - android-vts scans a device for set of vulnerabilities

  6. AppMon- AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.

Academic/Research/Publications/Books

Research Papers

Books

Others

  1. Mobile Security Reading Room - A reading room which contains well categorised technical reading material about mobile penetration testing, mobile malware, mobile forensics and all kind of mobile security related topics

Exploits/Vulnerabilities/Bugs

List

  1. Exploit Database - click search

Malware

  1. Android Malware Genome Project - contains 1260 malware samples categorized into 49 different malware families, free for research purpose.

  2. VirusTotal Malware Intelligence Service - powered by VirusTotal, not free

Bounty Programs

How to report Security issues

  1. Android Reports and Resources - List of Android Hackerone disclosed reports and other resources

Contributing

Your contributions are always welcome!

Last updated