android-security-awesome Awesome

Link Liveness Checker Lint Shell scripts Lint Markdown Lint YAML

A collection of Android security-related resources.

  1. Tools
  2. Academic/Research/Publications/Books
  3. Exploits/Vulnerabilities/Bugs

Tools

Online Analyzers

  1. AndroTotal
  2. Appknox - not free
  3. Virustotal - max 128MB
  4. Fraunhofer App-ray - not free
  5. NowSecure Lab Automated - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free
  6. App Detonator - Detonate APK binary to provide source code level details including app author, signature, build, and manifest information. 3 Analysis/day free quota.
  7. Pithus - Open-Source APK analyzer. Still in Beta for the moment and limited to static analysis for the moment. Possible to hunt malware with Yara rules. More here.
  8. Approver - Approver is a fully automated security analysis and risk assessment platform for Android and iOS apps. Not free.
  9. Oversecured - Enterprise vulnerability scanner for Android and iOS apps, it offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process. Not free.
  10. AppSweep by Guardsquare - Free, fast Android application security testing for developers
  11. Koodous - Performs static/dynamic malware analysis over a vast repository of Android samples and checks them against public and private Yara rules.
  12. ~~BitBaan~~
  13. ~~AVC UnDroid~~
  14. ~~AMAaaS - Free Android Malware Analysis Service. A bare-metal service features static and dynamic analysis for Android applications. A product of MalwarePot~~.
  15. ~~AppCritique - Upload your Android APKs and receive comprehensive free security assessments~~
  16. ~~NVISO ApkScan - sunsetting on Oct 31, 2019~~
  17. ~~Mobile Malware Sandbox~~
  18. ~~IBM Security AppScan Mobile Analyzer - not free~~
  19. ~~Visual Threat - no longer an Android app analyzer~~
  20. ~~Tracedroid~~
  21. ~~habo - 10/day~~
  22. ~~CopperDroid~~
  23. ~~SandDroid~~
  24. ~~Stowaway~~
  25. ~~Anubis~~
  26. ~~Mobile app insight~~
  27. ~~Mobile-Sandbox~~
  28. ~~Ijiami~~
  29. ~~Comdroid~~
  30. ~~Android Sandbox~~
  31. ~~Foresafe~~
  32. ~~Dexter~~
  33. ~~MobiSec Eacus~~
  34. ~~Fireeye- max 60MB 15/day~~

Static Analysis Tools

  1. Androwarn - detect and warn the user about potential malicious behaviors developed by an Android application.
  2. ApkAnalyser
  3. APKInspector
  4. Droid Intent Data Flow Analysis for Information Leakage
  5. DroidLegacy
  6. ~~Smali CFG generator~~
  7. FlowDroid
  8. Android Decompiler – not free
  9. PSCout - A tool that extracts the permission specification from the Android OS source code using static analysis
  10. Amandroid
  11. SmaliSCA - Smali Static Code Analysis
  12. CFGScanDroid - Scans and compares CFG against CFG of malicious applications
  13. Madrolyzer - extracts actionable data like C&C, phone number etc.
  14. SPARTA - verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  15. ConDroid - Performs a combination of symbolic + concrete execution of the app
  16. DroidRA
  17. RiskInDroid - A tool for calculating the risk of Android apps based on their permissions, with an online demo available.
  18. SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer
  19. ClassyShark - Standalone binary inspection tool which can browse any Android executable and show important info.
  20. StaCoAn - Cross-platform tool which aids developers, bug-bounty hunters, and ethical hackers in performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  21. JAADAS - Joint intraprocedural and interprocedural program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  22. Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System
  23. One Step Decompiler - Android APK Decompilation for the Lazy
  24. APKLeaks - Scanning APK file for URIs, endpoints & secrets.
  25. Mobile Audit - Web application for performing Static Analysis and detecting malware in Android APKs.
  26. ~~Several tools from PSU~~

App Vulnerability Scanners

  1. QARK - QARK by LinkedIn is for app developers to scan apps for security issues
  2. AndroBugs
  3. Nogotofail
  4. ~~Devknox - IDE plugin to build secure Android apps. Not maintained anymore.~~

Dynamic Analysis Tools

  1. Android DBI frameowork
  2. Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  3. House- House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
  4. Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open-source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  5. AppUse – custom build for penetration testing
  6. Droidbox
  7. Drozer
  8. Xposed - equivalent of doing Stub-based code injection but without any modifications to the binary
  9. Inspeckage - Android Package Inspector - dynamic analysis with API hooks, start unexported activities, and more. (Xposed Module)
  10. Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)
  11. ProbeDroid - Dynamic Java code instrumentation
  12. ~~Android Tamer - Virtual / Live Platform for Android Security Professionals~~
  13. DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  14. CuckooDroid - Android extension for Cuckoo sandbox
  15. Mem - Memory analysis of Android (root required)
  16. Crowdroid – unable to find the actual tool
  17. AuditdAndroid – android port of auditd, not under active development anymore
  18. Android Security Evaluation Framework - not under active development anymore
  19. Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  20. Android Linux Kernel modules
  21. Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on a USB stick or smartphone. This is a one-stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  22. StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  23. DroidAnalytics - incomplete
  24. Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  25. MARA - Mobile Application Reverse Engineering and Analysis Framework
  26. Taintdroid - requires AOSP compilation
  27. ARTist - a flexible open-source instrumentation and hybrid analysis framework for Android apps and Android's Java middleware. It is based on the Android Runtime's (ART) compiler and modifies code during on-device compilation.
  28. Android Malware Sandbox
  29. AndroPyTool - a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android app analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard, or VirusTotal analysis.
  30. Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
  31. PAPIMonitor – PAPIMonitor (Python API Monitor for Android apps) is a Python tool based on Frida for monitoring user-select APIs during the app execution.
  32. Android_application_analyzer - The tool is used to analyze the content of the Android application in local storage.
  33. ~~Android Malware Analysis Toolkit - (Linux distro) Earlier it use to be an online analyzer~~
  34. ~~Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore~~
  35. ~~ViaLab Community Edition~~
  36. ~~Mercury~~
  37. ~~Cobradroid – custom image for malware analysis~~

Reverse Engineering

  1. Smali/Baksmali – apk decompilation
  2. emacs syntax coloring for smali files
  3. vim syntax coloring for smali files
  4. AndBug
  5. Androguard – powerful, integrates well with other tools
  6. Apktool – really useful for compilation/decompilation (uses smali)
  7. Android Framework for Exploitation
  8. Bypass signature and permission checks for IPCs
  9. Android OpenDebug – make any application on the device debuggable (using cydia substrate).
  10. Dex2Jar - dex to jar converter
  11. Enjarify - dex to jar converter from Google
  12. Dedexer
  13. Fino
  14. Frida - inject javascript to explore applications and a GUI tool for it
  15. Indroid – thread injection kit
  16. IntentSniffer
  17. Introspy
  18. Jad - Java decompiler
  19. JD-GUI - Java decompiler
  20. CFR - Java decompiler
  21. Krakatau - Java decompiler
  22. FernFlower - Java decompiler
  23. Redexer – apk manipulation
  24. Simplify Android deobfuscator
  25. Bytecode viewer
  26. Radare2
  27. Jadx
  28. Dwarf - GUI for reverse engineering
  29. Andromeda - Another basic command-line reverse engineering tool
  30. apk-mitm - A CLI application that prepares Android APK files for HTTPS inspection
  31. Noia - Simple Android application sandbox file browser tool
  32. Obfuscapk - Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code.
  33. ARMANDroid - ARMAND (Anti-Repackaging through Multi-patternAnti-tampering based on Native Detection) is a novel anti-tampering protection scheme that embeds logic bombs and AT detection nodes directly in the apk file without needing their source code.
  34. MVT (Mobile Verification Toolkit) - a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices
  35. ~~Procyon - Java decompiler~~
  36. ~~Smali viewer~~
  37. ~~ZjDroid~~, ~~fork/mirror~~
  38. ~~Dare – .dex to .class converter~~
  39. Decompiler.com - Online APK and Java decompiler

Fuzz Testing

  1. Radamsa Fuzzer
  2. Honggfuzz
  3. An Android port of the Melkor ELF fuzzer
  4. Media Fuzzing Framework for Android
  5. AndroFuzz
  6. QuarksLab's Android Fuzzing
  7. ~~IntentFuzzer~~

App Repackaging Detectors

  1. FSquaDRA - a tool for the detection of repackaged Android applications based on app resources hash comparison.

Market Crawlers

  1. Google Play crawler (Java)
  2. Google Play crawler (Python)
  3. Google Play crawler (Node) - get app details and download apps from the official Google Play Store.
  4. Aptoide downloader (Node) - download apps from Aptoide third-party Android market
  5. Appland downloader (Node) - download apps from Appland third-party Android market
  6. Apkpure - Online apk downloader. Provides also its own app for downloading.
  7. PlaystoreDownloader - PlaystoreDownloader is a tool for downloading Android applications directly from the Google Play Store. After an initial (one-time) configuration, applications can be downloaded by specifying their package name.
  8. APK Downloader Online Service to download APK from Playstore for specific Android Device Configuration

Misc Tools

  1. smalihook
  2. AXMLPrinter2 - to convert binary XML files to human-readable XML files
  3. adb autocomplete
  4. mitmproxy
  5. dockerfile/androguard
  6. Android Vulnerability Test Suite - android-vts scans a device for set of vulnerabilities
  7. AppMon- AppMon is an automated framework for monitoring and tampering with system API calls of native macOS, iOS, and Android apps. It is based on Frida.
  8. Internal Blue - Bluetooth experimentation framework based on Reverse Engineering of Broadcom Bluetooth Controllers
  9. Android Mobile Device Hardening - AMDH scans and hardens the device's settings and lists harmful installed Apps based on permissions.
  10. ~~Android Device Security Database - Database of security features of Android devices~~
  11. ~~Opcodes table for quick reference~~
  12. ~~APK-Downloader~~ - seems dead now
  13. ~~Dalvik opcodes~~

Vulnerable Applications for practice

  1. Damn Insecure Vulnerable Application (DIVA)
  2. Vuldroid
  3. ExploitMe Android Labs
  4. GoatDroid
  5. Android InsecureBank
  6. Insecureshop
  7. Oversecured Vulnerable Android App (OVAA)

Academic/Research/Publications/Books

Research Papers

  1. Exploit Database
  2. Android security-related presentations
  3. A good collection of static analysis papers

Books

  1. SEI CERT Android Secure Coding Standard

Others

  1. OWASP Mobile Security Testing Guide Manual
  2. doridori/Android-Security-Reference
  3. android app security checklist
  4. Mobile App Pentest Cheat Sheet
  5. Android Reverse Engineering 101 by Daniele Altomare (Web Archive link)
  6. ~~Mobile Security Reading Room - A reading room that contains well-categorized technical reading material about mobile penetration testing, mobile malware, mobile forensics, and all kind of mobile security-related topics~~

Exploits/Vulnerabilities/Bugs

List

  1. Android Security Bulletins
  2. Android's reported security vulnerabilities
  3. AOSP - Issue tracker
  4. OWASP Mobile Top 10 2016
  5. Exploit Database - click search
  6. Vulnerability Google Doc
  7. Google Android Security Team’s Classifications for Potentially Harmful Applications (Malware)
  8. ~~Android Devices Security Patch Status~~

Malware

  1. androguard - Database Android Malware wiki
  2. Android Malware Github repo
  3. Android Malware Genome Project - contains 1260 malware samples categorized into 49 different malware families, free for research purposes.
  4. Contagio Mobile Malware Mini Dump
  5. Drebin
  6. Kharon Malware Dataset - 7 malware which have been reverse-engineered and documented
  7. Android Adware and General Malware Dataset
  8. AndroZoo - AndroZoo is a growing collection of Android Applications collected from several sources, including the official Google Play app market.
  9. ~~Android PRAGuard Dataset - The dataset contains 10479 samples, obtained by obfuscating the MalGenome and the Contagio Minidump datasets with seven different obfuscation techniques.~~
  10. ~~Admire~~

Bounty Programs

  1. Android Security Reward Program

How to report Security issues

  1. Android - reporting security issues
  2. Android Reports and Resources - List of Android Hackerone disclosed reports and other resources

Contributing

Your contributions are always welcome!