android-security-awesome

A collection of android security related resources

GitHub

8k stars
432 watching
1k forks
Language: Shell
last commit: about 1 month ago
Linked from 18 awesome lists

androidawesomeawesome-listlistsecurity

android-security-awesome / Tools / Online Analyzers

AndroTotal
Appknox not free
Virustotal max 128MB
Fraunhofer App-ray not free
NowSecure Lab Automated Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free
App Detonator Detonate APK binary to provide source code level details including app author, signature, build, and manifest information. 3 Analysis/day free quota
Pithus Open-Source APK analyzer. Still in Beta for the moment and limited to static analysis for the moment. It is possible to hunt malware with Yara rules. More
Oversecured Enterprise vulnerability scanner for Android and iOS apps, it offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process. Not free
AppSweep by Guardsquare Free, fast Android application security testing for developers
Koodous Performs static/dynamic malware analysis over a vast repository of Android samples and checks them against public and private Yara rules
Immuniweb . Does an "OWASP Mobile Top 10 Test", "Mobile App Privacy Check" and an application permissions test. The free tier is 4 tests per day incl. report after registration

android-security-awesome / Tools / Static Analysis Tools

Androwarn 475 over 4 years ago detect and warn the user about potential malicious behaviors developed by an Android application
ApkAnalyser 1,013 about 1 year ago
APKInspector 828 over 11 years ago
Droid Intent Data Flow Analysis for Information Leakage
DroidLegacy
FlowDroid
Android Decompiler – not free
PSCout A tool that extracts the permission specification from the Android OS source code using static analysis
Amandroid
SmaliSCA 316 about 5 years ago Smali Static Code Analysis
CFGScanDroid 59 over 9 years ago Scans and compares CFG against CFG of malicious applications
Madrolyzer 100 over 9 years ago extracts actionable data like C&C, phone number etc
SPARTA verifies (proves) that an app satisfies an information-flow security policy; built on the
ConDroid 56 over 8 years ago Performs a combination of symbolic + concrete execution of the app
DroidRA 51 over 4 years ago
RiskInDroid 133 19 days ago A tool for calculating the risk of Android apps based on their permissions, with an online demo available
SUPER 422 about 4 years ago Secure, Unified, Powerful and Extensible Rust Android Analyzer
ClassyShark 7,510 over 1 year ago Standalone binary inspection tool that can browse any Android executable and show important info
StaCoAn 825 over 3 years ago Cross-platform tool that aids developers, bug-bounty hunters, and ethical hackers in performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface
JAADAS 347 over 7 years ago Joint intraprocedural and interprocedural program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
Quark-Engine 1,297 8 days ago An Obfuscation-Neglect Android Malware Scoring System
One Step Decompiler 244 over 3 years ago Android APK Decompilation for the Lazy
APKLeaks 4,870 5 months ago Scanning APK file for URIs, endpoints & secrets
Mobile Audit 201 about 1 month ago Web application for performing Static Analysis and detecting malware in Android APKs

android-security-awesome / Tools / App Vulnerability Scanners

QARK 3,186 9 months ago QARK by LinkedIn is for app developers to scan apps for security issues
AndroBugs 1,125 over 5 years ago
Nogotofail 2,936 about 2 years ago

android-security-awesome / Tools / Dynamic Analysis Tools

Android DBI frameowork
Androl4b 1,097 over 1 year ago A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
House 1,385 over 3 years ago House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python
Mobile-Security-Framework MobSF 17,134 15 days ago Mobile Security Framework is an intelligent, all-in-one open-source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing
AppUse – custom build for penetration testing
Droidbox 756 over 1 year ago
Drozer 3,862 8 days ago
Xposed equivalent of doing Stub-based code injection but without any modifications to the binary
Inspeckage 2,804 about 4 years ago Android Package Inspector - dynamic analysis with API hooks, start unexported activities, and more. (Xposed Module)
Android Hooker 409 about 8 years ago Dynamic Java code instrumentation (requires the Substrate Framework)
ProbeDroid 197 almost 6 years ago Dynamic Java code instrumentation
DECAF 801 3 months ago Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
CuckooDroid 579 almost 4 years ago Android extension for Cuckoo sandbox
Mem 65 over 9 years ago Memory analysis of Android (root required)
Crowdroid – unable to find the actual tool
AuditdAndroid 45 over 11 years ago – android port of auditd, not under active development anymore
Android Security Evaluation Framework not under active development anymore
Aurasium 37 over 9 years ago – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor
Android Linux Kernel modules 205 about 10 years ago
Appie Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on a USB stick or smartphone. This is a one-stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines
StaDynA 21 over 1 year ago a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information
DroidAnalytics 29 over 9 years ago incomplete
Vezir Project 102 over 8 years ago Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
MARA 625 about 5 years ago Mobile Application Reverse Engineering and Analysis Framework
Taintdroid requires AOSP compilation
ARTist a flexible open-source instrumentation and hybrid analysis framework for Android apps and Android's Java middleware. It is based on the Android Runtime's (ART) compiler and modifies code during on-device compilation
Android Malware Sandbox 278 almost 2 years ago
AndroPyTool 342 almost 2 years ago a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android app analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard, or VirusTotal analysis
Runtime Mobile Security (RMS) 2,581 14 days ago is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
PAPIMonitor 51 3 months ago – PAPIMonitor (Python API Monitor for Android apps) is a Python tool based on Frida for monitoring user-select APIs during the app execution
Android_application_analyzer 153 9 months ago The tool is used to analyze the content of the Android application in local storage
Decompiler.com Online APK and Java decompiler

android-security-awesome / Tools / Reverse Engineering

Smali/Baksmali 6,299 9 months ago – apk decompilation
emacs syntax coloring for smali files 33 over 5 years ago
vim syntax coloring for smali files
AndBug 596 about 8 years ago
Androguard 5,211 12 days ago – powerful, integrates well with other tools
Apktool – really useful for compilation/decompilation (uses smali)
Android Framework for Exploitation 184 about 9 years ago
Bypass signature and permission checks for IPCs 82 almost 11 years ago
Android OpenDebug 131 almost 11 years ago – make any application on the device debuggable (using cydia substrate)
Dex2Jar 12,229 3 months ago dex to jar converter
Enjarify 2,732 almost 5 years ago dex to jar converter from Google
Dedexer
Fino 106 almost 10 years ago
Frida inject javascript to explore applications and a for it
Indroid – thread injection kit
IntentSniffer
Introspy 467 over 10 years ago
Jad Java decompiler
JD-GUI 13,955 3 months ago Java decompiler
CFR Java decompiler
Krakatau 1,974 5 months ago Java decompiler
FernFlower 3,416 3 months ago Java decompiler
Redexer 163 over 3 years ago – apk manipulation
Simplify Android deobfuscator 4,442 over 2 years ago
Bytecode viewer 14,626 5 days ago
Radare2 20,462 1 day ago
Jadx 41,156 6 days ago
Dwarf 1,263 5 months ago GUI for reverse engineering
Andromeda 698 over 4 years ago Another basic command-line reverse engineering tool
apk-mitm 3,801 2 months ago A CLI application that prepares Android APK files for HTTPS inspection
Noia 110 almost 4 years ago Simple Android application sandbox file browser tool
Obfuscapk 1,094 2 months ago Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code
ARMANDroid 12 almost 4 years ago ARMAND (Anti-Repackaging through Multi-patternAnti-tampering based on Native Detection) is a novel anti-tampering protection scheme that embeds logic bombs and AT detection nodes directly in the apk file without needing their source code
MVT (Mobile Verification Toolkit) 10,333 18 days ago a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices
Dexmod 45 7 months ago tool to exemplify patching Dalvik bytecode in a DEX (Dalvik Executable) file, and assist in the static analysis of Android applications

android-security-awesome / Tools / Fuzz Testing

Radamsa Fuzzer 64 almost 5 years ago
Honggfuzz 3,052 about 2 months ago
An Android port of the Melkor ELF fuzzer 59 about 10 years ago
Media Fuzzing Framework for Android 329 over 8 years ago
AndroFuzz 38 about 10 years ago
QuarksLab's Android Fuzzing 102 over 1 year ago

android-security-awesome / Tools / App Repackaging Detectors

FSquaDRA 71 over 1 year ago a tool for detecting repackaged Android applications based on app resources hash comparison

android-security-awesome / Tools / Market Crawlers

Google Play crawler (Java) 563 about 1 year ago
Google Play crawler (Python) 878 over 7 years ago
Google Play crawler (Node) 269 over 3 years ago get app details and download apps from the official Google Play Store
Aptoide downloader (Node) 24 about 9 years ago download apps from Aptoide third-party Android market
Appland downloader (Node) 16 about 9 years ago download apps from Appland third-party Android market
PlaystoreDownloader 1,132 2 months ago PlaystoreDownloader is a tool for downloading Android applications directly from the Google Play Store. After an initial (one-time) configuration, applications can be downloaded by specifying their package name
APK Downloader Online Service to download APK from Playstore for specific Android Device Configuration

android-security-awesome / Tools / Misc Tools

smalihook
AXMLPrinter2 to convert binary XML files to human-readable XML files
adb autocomplete 250 over 1 year ago
mitmproxy 36,030 13 days ago
dockerfile/androguard 41 almost 5 years ago
Android Vulnerability Test Suite 1,015 about 5 years ago android-vts scans a device for set of vulnerabilities
AppMon 1,558 over 1 year ago AppMon is an automated framework for monitoring and tampering with system API calls of native macOS, iOS, and Android apps. It is based on Frida
Internal Blue 679 about 1 month ago Bluetooth experimentation framework based on Reverse Engineering of Broadcom Bluetooth Controllers
Android Mobile Device Hardening 195 over 1 year ago AMDH scans and hardens the device's settings and lists harmful installed Apps based on permissions

android-security-awesome / Tools / Vulnerable Applications for practice

Damn Insecure Vulnerable Application (DIVA) 953 over 1 year ago
Vuldroid 62 about 3 years ago
ExploitMe Android Labs
GoatDroid 238 about 10 years ago
Android InsecureBank 1,247 6 months ago
Insecureshop 230 over 2 years ago
Oversecured Vulnerable Android App (OVAA) 633 3 months ago

android-security-awesome / Academic/Research/Publications/Books / Research Papers

Exploit Database
Android security-related presentations 166 about 3 years ago
A good collection of static analysis papers

android-security-awesome / Academic/Research/Publications/Books / Books

SEI CERT Android Secure Coding Standard

android-security-awesome / Academic/Research/Publications/Books / Others

OWASP Mobile Security Testing Guide Manual 11,637 11 days ago
doridori/Android-Security-Reference 909 about 1 month ago
android app security checklist 853 about 2 years ago
Mobile App Pentest Cheat Sheet 4,546 8 months ago
Android Reverse Engineering 101 by Daniele Altomare (Web Archive link)

android-security-awesome / Exploits/Vulnerabilities/Bugs / List

Android Security Bulletins
Android's reported security vulnerabilities
AOSP - Issue tracker
OWASP Mobile Top 10 2016
Exploit Database click search
Vulnerability Google Doc
Google Android Security Team’s Classifications for Potentially Harmful Applications (Malware)

android-security-awesome / Exploits/Vulnerabilities/Bugs / Malware

androguard - Database Android Malware wiki
Android Malware Github repo 1,039 over 4 years ago
Android Malware Genome Project contains 1260 malware samples categorized into 49 different malware families, free for research purposes
Contagio Mobile Malware Mini Dump
Drebin
Hudson Rock Free cybercrime intelligence toolset that can indicate if a specific APK package was compromised in an Infostealer malware attack
Kharon Malware Dataset 7 malware which have been reverse-engineered and documented
Android Adware and General Malware Dataset
AndroZoo AndroZoo is a growing Android application collection from several sources, including the official Google Play app market

android-security-awesome / Exploits/Vulnerabilities/Bugs / Bounty Programs

Android Security Reward Program

android-security-awesome / Exploits/Vulnerabilities/Bugs / How to report Security issues

Android - reporting security issues
Android Reports and Resources 1,431 2 months ago List of Android Hackerone disclosed reports and other resources

Backlinks from these awesome lists: