A collection of android security related resources

Overview

android-security-awesome Awesome Lint Test

A collection of android security related resources.

  1. Tools
  2. Academic/Research/Publications/Books
  3. Exploits/Vulnerabilities/Bugs

Tools

Online Analyzers

  1. AndroTotal
  2. Appknox - not free
  3. AVC UnDroid
  4. Virustotal - max 128MB
  5. Fraunhofer App-ray - not free
  6. AppCritique - Upload your Android APKs and receive comprehensive free security assessments.
  7. NowSecure Lab Automated - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free
  8. AMAaaS - Free Android Malware Analysis Service. A baremetal service features static and dynamic analysis for Android applications. A product of MalwarePot.
  9. App Detonator - Detonate APK binary to provide source code level details including app author, signature, build and manifest information. 3 Analysis/day free quota.
  10. BitBaan
  11. Pithus - Open-Source APK analyzer. Still in Beta for the moment and limited to static analysis for the moment. Possible to hunt malwares with Yara rules. More here.
  12. NVISO ApkScan - sunsetting on Oct 31, 2019
  13. Mobile Malware Sandbox
  14. IBM Security AppScan Mobile Analyzer - not free
  15. Visual Threat - no longer an Android app analyzer
  16. Tracedroid
  17. habo - 10/day
  18. CopperDroid
  19. SandDroid
  20. Stowaway
  21. Anubis
  22. Mobile app insight
  23. Mobile-Sandbox
  24. Ijiami
  25. Comdroid
  26. Android Sandbox
  27. Foresafe
  28. Dexter
  29. MobiSec Eacus
  30. Fireeye- max 60MB 15/day

Static Analysis Tools

  1. Androwarn - detect and warn the user about potential malicious behaviours developed by an Android application.
  2. ApkAnalyser
  3. APKInspector
  4. Droid Intent Data Flow Analysis for Information Leakage
  5. DroidLegacy
  6. Smali CFG generator
  7. FlowDroid
  8. Android Decompiler – not free
  9. PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis
  10. Amandroid
  11. SmaliSCA - Smali Static Code Analysis
  12. CFGScanDroid - Scans and compares CFG against CFG of malicious applications
  13. Madrolyzer - extracts actionable data like C&C, phone number etc.
  14. SPARTA - verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  15. ConDroid - Performs a combination of symbolic + concrete execution of the app
  16. DroidRA
  17. RiskInDroid - A tool for calculating the risk of Android apps based on their permissions, with online demo available.
  18. SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer
  19. ClassyShark - Standalone binary inspection tool which can browse any Android executable and show important infos.
  20. StaCoAn - Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  21. JAADAS - Joint intraprocedure and interprocedure program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  22. Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System
  23. One Step Decompiler - Android APK Decompilation for the Lazy
  24. APKLeaks - Scanning APK file for URIs, endpoints & secrets.
  25. Several tools from PSU

App Vulnerability Scanners

  1. QARK - QARK by LinkedIn is for app developers to scan app for security issues
  2. AndroBugs
  3. Nogotofail
  4. Oversecured - A mobile app vulnerability scanner, designed for security researchers and bug bounty hackers. It also allows integrations into the DevOps process for businesses.
  5. Devknox - IDE plugin to build secure Android apps. Not maintained anymore.

Dynamic Analysis Tools

  1. Android DBI frameowork
  2. Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  3. House- House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
  4. Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  5. AppUse – custom build for pentesting
  6. Droidbox
  7. Drozer
  8. Xposed - equivalent of doing Stub based code injection but without any modifications to the binary
  9. Inspeckage - Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
  10. Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)
  11. ProbeDroid - Dynamic Java code instrumentation
  12. Android Tamer - Virtual / Live Platform for Android Security Professionals
  13. DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  14. CuckooDroid - Android extension for Cuckoo sandbox
  15. Mem - Memory analysis of Android (root required)
  16. Crowdroid – unable to find the actual tool
  17. AuditdAndroid – android port of auditd, not under active development anymore
  18. Android Security Evaluation Framework - not under active development anymore
  19. Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  20. Android Linux Kernel modules
  21. Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on USB stick or smartphone. This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  22. StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  23. DroidAnalytics - incomplete
  24. Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  25. MARA - Mobile Application Reverse engineering and Analysis Framework
  26. Taintdroid - requires AOSP compilation
  27. ARTist - a flexible open source instrumentation and hybrid analysis framework for Android apps and Android's java middleware. It is based on the Android Runtime's (ART) compiler and modifies code during on-device compilation.
  28. Android Malware Sandbox
  29. AndroPyTool - a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android apps analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard or VirusTotal analysis.
  30. Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
  31. Android Malware Analysis Toolkit - (linux distro) Earlier it use to be an online analyzer
  32. Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  33. ViaLab Community Edition
  34. Mercury
  35. Cobradroid – custom image for malware analysis

Reverse Engineering

  1. Smali/Baksmali – apk decompilation
  2. emacs syntax coloring for smali files
  3. vim syntax coloring for smali files
  4. AndBug
  5. Androguard – powerful, integrates well with other tools
  6. Apktool – really useful for compilation/decompilation (uses smali)
  7. Android Framework for Exploitation
  8. Bypass signature and permission checks for IPCs
  9. Android OpenDebug – make any application on device debuggable (using cydia substrate).
  10. Dex2Jar - dex to jar converter
  11. Enjarify - dex to jar converter from Google
  12. Dedexer
  13. Fino
  14. Frida - inject javascript to explore applications and a GUI tool for it
  15. Indroid – thread injection kit
  16. IntentSniffer
  17. Introspy
  18. Jad - Java decompiler
  19. JD-GUI - Java decompiler
  20. CFR - Java decompiler
  21. Krakatau - Java decompiler
  22. FernFlower - Java decompiler
  23. Redexer – apk manipulation
  24. Simplify Android deobfuscator
  25. Bytecode viewer
  26. Radare2
  27. Jadx
  28. Dwarf - GUI for reverse engineering
  29. Andromeda - Another basic command-line reverse engineering tool
  30. apk-mitm - A CLI application that prepares Android APK files for HTTPS inspection
  31. Noia - Simple Android application sandbox file browser tool
  32. Procyon - Java decompiler
  33. Smali viewer
  34. ZjDroid, fork/mirror
  35. Dare – .dex to .class converter

Fuzz Testing

  1. IntentFuzzer
  2. Radamsa Fuzzer
  3. Honggfuzz
  4. An Android port of the melkor ELF fuzzer
  5. Media Fuzzing Framework for Android
  6. AndroFuzz

App Repackaging Detectors

  1. FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.

Market Crawlers

  1. Google play crawler (Java)
  2. Google play crawler (Python)
  3. Google play crawler (Node) - get app details and download apps from official Google Play Store.
  4. Aptoide downloader (Node) - download apps from Aptoide third-party Android market
  5. Appland downloader (Node) - download apps from Appland third-party Android market
  6. Apkpure - Online apk downloader. Provides also an own app for downloading.

Misc Tools

  1. smalihook
  2. AXMLPrinter2 - to convert binary XML files to human-readable XML files
  3. adb autocomplete
  4. mitmproxy
  5. dockerfile/androguard
  6. Android Vulnerability Test Suite - android-vts scans a device for set of vulnerabilities
  7. AppMon- AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.
  8. Internal Blue - Bluetooth experimentation framework based on Reverse Engineering of Broadcom Bluetooth Controllers
  9. Android Device Security Database - Database of security features of Android devices
  10. Android Mobile Device Hardening - AMDH scans and harden device's settings and list harmful installed Apps based on permissions.
  11. Opcodes table for quick reference
  12. APK-Downloader - seems dead now
  13. Dalvik opcodes

Vulnerable Applications for practice

  1. Damn Insecure Vulnerable Application (DIVA)
  2. Vuldroid
  3. ExploitMe Android Labs
  4. GoatDroid
  5. Android InsecureBank

Academic/Research/Publications/Books

Research Papers

  1. Exploit Database
  2. Android security related presentations
  3. A good collection of static analysis papers

Books

  1. SEI CERT Android Secure Coding Standard

Others

  1. OWASP Mobile Security Testing Guide Manual
  2. doridori/Android-Security-Reference
  3. android app security checklist
  4. Mobile App Pentest Cheat Sheet
  5. Android Reverse Engineering 101 by Daniele Altomare (Web Archive link)
  6. Mobile Security Reading Room - A reading room which contains well categorised technical reading material about mobile penetration testing, mobile malware, mobile forensics and all kind of mobile security related topics

Exploits/Vulnerabilities/Bugs

List

  1. Android Security Bulletins
  2. Android's reported security vulnerabilities
  3. Android Devices Security Patch Status
  4. AOSP - Issue tracker
  5. OWASP Mobile Top 10 2016
  6. Exploit Database - click search
  7. Vulnerability Google Doc
  8. Google Android Security Team’s Classifications for Potentially Harmful Applications (Malware)

Malware

  1. androguard - Database Android Malwares wiki
  2. Android Malware Github repo
  3. Android Malware Genome Project - contains 1260 malware samples categorized into 49 different malware families, free for research purpose.
  4. Contagio Mobile Malware Mini Dump
  5. VirusTotal Malware Intelligence Service - powered by VirusTotal, not free
  6. Drebin
  7. Kharon Malware Dataset - 7 malwares which have been reverse engineered and documented
  8. Android Adware and General Malware Dataset
  9. Android PRAGuard Dataset - The dataset contains 10479 samples, obtained by obfuscating the MalGenome and the Contagio Minidump datasets with seven different obfuscation techniques.
  10. AndroZoo - AndroZoo is a growing collection of Android Applications collected from several sources, including the official Google Play app market.
  11. Admire

Bounty Programs

  1. Android Security Reward Program

How to report Security issues

  1. Android - reporting security issues
  2. Android Reports and Resources - List of Android Hackerone disclosed reports and other resources

Contributing

Your contributions are always welcome!

Comments
  • AwesomeOpenSource

    AwesomeOpenSource

    We are creating a github org for all awesome open source repos. I am working with a few individuals who are also managing their own awesome repos, and I think to gain more traction we need to work together. What are your thoughts about collectively moving your awesome repos to https://github.com/AwesomeOpenSource

    The idea is that visibility for these repos would be increased due to more traffic to the org. What are your thoughts? Let me know if there is anything you'd like to discuss!

    opened by jeffreyjackson 5
  • [Tool Android] RMS - Runtime Mobile Security

    [Tool Android] RMS - Runtime Mobile Security

    I would like to add RMS - Runtime Mobile Security in the Dynamic Analysis Tools section.

    Runtime Mobile Security (RMS) 📱🔥 is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

    opened by m0bilesecurity 3
  • Add Approver, PAPI monitor, Obfuscapk, PlayStoreDownloader and ARMANDroid

    Add Approver, PAPI monitor, Obfuscapk, PlayStoreDownloader and ARMANDroid

    Hi, I have just added APProver an enterprise fully automated tool for evaluating Android and iOS app, and PAPI Monitor a python tool based on Frida for monitoring user-select APIs during the app execution.

    Best Regards.

    opened by Dado1513 2
  • Adding Pithus for online analyzers

    Adding Pithus for online analyzers

    Hi! This is a really nice list. Would you consider adding Pithus to the list of online analyzer? It's built on top of some of tools that already mentioned and allows also users to hunt for malwares with Yara rules in its most recent update 🚀

    opened by evilcel3ri 2
  • apkpure - Online apk downloader with app

    apkpure - Online apk downloader with app

    Added an online apk downloader, which I found very useful. The website provides also an own app for downloading apps. Hope it fits to this list. Added it to Misc tools.

    opened by aquaritus 2
  • I found gold. Well basically

    I found gold. Well basically

    This is new to me. I battled mallard for years learning about it online wrecking more phones doing that. Beginning to learn coding, snippets, will lead to the destruction of Trojan. Glad I found this website.

    opened by trojanassassin 0
Owner
Ashish Bhatia
Software Engineer - SF Bay area https://ashishb.net/about/
Ashish Bhatia
Simple API to perform AES encryption on Android. This is the Android counterpart to the AESCrypt library Ruby and Obj-C (with the same weak security defaults :( ) created by Gurpartap Singh. https://github.com/Gurpartap/aescrypt

AESCrypt-Android Simple API to perform AES encryption on Android with no dependancies. This is the Android counterpart to the AESCrypt library Ruby an

Scott Alexander-Bown 636 Dec 18, 2022
Secure your REST APIs with Spring Security, Resource and Authorization Server from zero to JWT

Secure REST APIs with Spring ./mvnw RTFM YouTube: Spring Security Patterns YouTube: Spring Security 5.5 From Taxi to Takeoff Official Apache Maven doc

Maksim Kostromin 1 Dec 5, 2021
Native Device security checks, Rooted/Jailbroken, Not real device, Developer mode is on, On external drive.

palestine_trusted_device Native Device security checks, Rooted/Jailbroken, Not real device, Developer mode is on, On external drive. Part of Palestine

Palestine Developers 3 Apr 19, 2022
Tiny app to enforce security policies of your device

Sentry Enforce security policies. Tiny app to enforce security policies of your device. It can: limit the maximum number of failed password attempts d

lucky 43 Dec 24, 2022
Mobile Security Framework (MobSF)

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Mobile Security Framework 13.2k Jan 4, 2023
CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

Easy-as-pie Android Decompiler Why One stop shop I got pretty tired of decompiling Android apps with a bunch of steps that I had to remember all the t

Alex Davis 619 Dec 27, 2022
A collection of Kotlin Multiplatform Mobile cryptographic hashing functions.

crypto A collection of Kotlin Multiplatform Mobile libraries to aid in mobile app development. cryptohash: A set of cryptographic (and not so cryptogr

Appmattus Limited 58 Dec 15, 2022
BlackDex is an Android unpack tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phones or emulators, you can unpack APK File in several seconds.

BlackDex is an Android unpack tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phones or emulators, you can unpack APK File in several seconds.

null 4.3k Jan 2, 2023
PermissionX is an extension Android library that makes Android runtime permission request extremely easy

PermissionX is an extension Android library that makes Android runtime permission request extremely easy. You can use it for basic pe

Lin Guo 2.9k Dec 28, 2022
Signal Protocol library for Java/Android

Overview A ratcheting forward secrecy protocol that works in synchronous and asynchronous messaging environments. PreKeys This protocol uses a concept

Signal 1.8k Dec 24, 2022
Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.

Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.

Luca Falsina 418 Dec 29, 2022
a version of the official Android openssl setup to build standalone for use in app

OpenSSL on the Android platform. --- The code in this directory is based on $OPENSSL_VERSION in the file openssl.version. See patches/README for more

Guardian Project 371 Dec 8, 2022
A port of gnupg to Android (UNMAINTAINED!)

Gnu Privacy Guard for Android A port of the whole GnuPG 2.1 suite to Android. If you are using these tools in your own apps, we'd love to hear about i

Guardian Project 282 Jan 7, 2023
OpenPGP for Android

APG (Android Privacy Guard) APG originally brought email encryption to the Android platform. In recent years the project has fallen asleep, but a lot

Thialfihar 234 Dec 30, 2022
Analyze any Android/Java based app or game

ClassyShark Introduction ClassyShark is a standalone binary inspection tool for Android developers. It can reliably browse any Android executable and

Google 7.2k Jan 3, 2023
Android virtual machine and deobfuscator

Simplify Generic Android Deobfuscator Simplify virtually executes an app to understand its behavior and then tries to optimize the code so that it beh

Caleb Fenton 4.1k Dec 25, 2022
enjarify 8.6 0.0 L5 Python Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.

Note: This repository may be out of date. Future development will occur at https://github.com/Storyyeller/enjarify. Introduction Enjarify is a tool fo

Google 2.7k Jan 8, 2023
A android app for encrypting apk

A android app for encrypting apk

FlyingYu 124 Jan 5, 2023