GithubHelp home page GithubHelp logo

meshack-ai / android-pentesting Goto Github PK

View Code? Open in Web Editor NEW

This project forked from pollonegro/android-pentesting

0.0 0.0 0.0 4.16 MB

Android Pentesting - Methodology, tools...

License: GNU General Public License v3.0

Shell 100.00%

android-pentesting's Introduction

Android-Pentesting

Android Pentesting - Methodology, tools...

Main Tools

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. https://opensecurity.in https://github.com/MobSF/Mobile-Security-Framework-MobSF

Inspeckage - Android Package Inspector. Is a tool developed to offer dynamic analysis of Android applications. By applying hooks to functions of the Android API, Inspeckage will help you understand what an Android application is doing at runtime. https://github.com/ac-pm/Inspeckage

Objection - Runtime Mobile Exploration. Is a runtime mobile exploration toolkit, powered by Frida, built to help you assess the security posture of your mobile applications, without needing a jailbreak.

SSL Unpinning https://repo.xposed.info/module/mobi.acpm.sslunpinning

TOOLS LIST

Static Analysis Tools

• Androwarn – detect and warn the user about potential malicious behaviours developped by an Android application. https://github.com/maaaaz/androwarn/

• ApkAnalyser https://github.com/sonyxperiadev/ApkAnalyser

• APKInspector https://github.com/honeynet/apkinspector/

• Droid Intent Data Flow Analysis for Information Leakage https://www.cert.org/secure-coding/tools/didfail.cfm

• DroidLegacy https://bitbucket.org/srl/droidlegacy

• Several tools from PSU http://siis.cse.psu.edu/tools.html

• Smali CFG generator https://github.com/EugenioDelfa/Smali-CFGs

• FlowDroid https://blogs.uni-paderborn.de/sse/tools/flowdroid/

• PSCout – A tool that extracts the permission specification from the Android OS source code using static analysis http://pscout.csl.toronto.edu/

• Amandroid http://amandroid.sireum.org/

• SmaliSCA – Smali Static Code Analysis https://github.com/dorneanu/smalisca

• CFGScanDroid – Scans and compares CFG against CFG of malicious applications https://github.com/douggard/CFGScanDroid

• Madrolyzer – extracts actionable data like C&C, phone number etc. https://github.com/maldroid/maldrolyzer

• SPARTA – verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework https://www.cs.washington.edu/sparta

• ConDroid – Performs a combination of symoblic + concrete execution of the app https://github.com/JulianSchuette/ConDroid

• DroidRA https://github.com/serval-snt-uni-lu/DroidRA

• RiskInDroid – A tool for calculating the risk of Android apps based on their permissions, with online demo available. https://github.com/ClaudiuGeorgiu/RiskInDroid

• SUPER – Secure, Unified, Powerful and Extensible Rust Android Analyzer https://github.com/SUPERAndroidAnalyzer/super

• ClassyShark – Standalone binary inspection tool which can browse any Android executable and show important infos. https://github.com/google/android-classyshark

App Vulnerability Scanners

• QARK – QARK by LinkedIn is for app developers to scan app for security issues • AndroBugs • Nogotofail • Devknox – Autocorrect security issues as if it was spell check from your IDE • JAADAS – Joint intraprocedure and interprocedure program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala

Dynamic Analysis Tools

• Android DBI frameowork • Androl4b– A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis • Android Malware Analysis Toolkit – (linux distro) Earlier it use to be an online analyzer • Mobile-Security-Framework MobSF – Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. • AppUse – custom build for pentesting • Cobradroid – custom image for malware analysis • Droidbox • Drozer • Xposed – equivalent of doing Stub based code injection but without any modifications to the binary • Inspeckage – Android Package Inspector – dynamic analysis with api hooks, start unexported activities and more. (Xposed Module) • Android Hooker – Dynamic Java code instrumentation (requires the Substrate Framework) • ProbeDroid – Dynamic Java code instrumentation • Android Tamer – Virtual / Live Platform for Android Security Professionals • DECAF – Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF) • CuckooDroid – Android extension for Cuckoo sandbox • Mem – Memory analysis of Android (root required) • Crowdroid – unable to find the actual tool • AuditdAndroid – android port of auditd, not under active development anymore • Android Security Evaluation Framework – not under active development anymore • Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore • Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor. • Android Linux Kernel modules • Appie – Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick or smartphone.This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines. • StaDynA – a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information. • DroidAnalytics – incomplete • Vezir Project – Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis • MARA – Mobile Application Reverse engineering and Analysis Framework • Taintdroid – requires AOSP compilation

Reverse Engineering • Smali/Baksmali – apk decompilation • emacs syntax coloring for smali files • vim syntax coloring for smali files • AndBug • Androguard – powerful, integrates well with other tools • Apktool – really useful for compilation/decompilation (uses smali) • Android Framework for Exploitation • Bypass signature and permission checks for IPCs • Android OpenDebug – make any application on device debuggable (using cydia substrate). • Dare – .dex to .class converter • Dex2Jar – dex to jar converter • Enjarify – dex to jar converter from Google • Dedexer • Fino • Frida – inject javascript to explore applications and a GUI tool for it • Indroid – thread injection kit • IntentSniffer • Introspy • Jad – Java decompiler • JD-GUI – Java decompiler • CFR – Java decompiler • Krakatau – Java decompiler • Procyon – Java decompiler • FernFlower – Java decompiler • Redexer – apk manipulation • Smali viewer • Simplify Android deobfuscator • Bytecode viewer • Radare2

Fuzz Testing • IntentFuzzer • Radamsa Fuzzer • Honggfuzz • An Android port of the melkor ELF fuzzer • Media Fuzzing Framework for Android • AndroFuzz

Market Crawlers • Google play crawler (Java) • Google play crawler (Python) • Google play crawler (Node) – get app details and download apps from official Google Play Store. • Aptoide downloader (Node) – download apps from Aptoide third-party Android market • Appland downloader (Node) – download apps from Appland third-party Android market

Misc Tools • smalihook • APK-Downloader • AXMLPrinter2 – to convert binary XML files to human-readable XML files • adb autocomplete • Dalvik opcodes • Opcodes table for quick reference • ExploitMe Android Labs – for practice • GoatDroid – for practice • mitmproxy • dockerfile/androguard • Android Vulnerability Test Suite – android-vts scans a device for set of vulnerabilities • AppMon– AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.

App Repackaging Detectors

  1. FSquaDRA – a tool for detection of repackaged Android applications based on app resources hash comparison. https://github.com/zyrikby/FSquaDRA

Other

• Exploit Database [ papers] https://www.exploit-db.com/papers/

• SEI CERT Android Secure Coding Standard https://www.securecoding.cert.org/confluence/display/android/Android+Secure+Coding+Standard

• OWASP Mobile Security Testing Guide Manual https://github.com/OWASP/owasp-mstg

• doridori/Android-Security-Reference https://github.com/doridori/Android-Security-Reference

• android app security checklist https://github.com/b-mueller/android_app_security_checklist

• Mobile App Pentest Cheat Sheet https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet

• Android Security Bulletins https://source.android.com/security/bulletin/

• Android’s reported security vulnerabilities https://www.cvedetails.com/vulnerability-list/vendor_id-1224/product_id-19997/Google-Android.html

• Android Devices Security Patch Status https://kb.androidtamer.com/Device_Security_Patch_tracker/

• AOSP – Issue tracker https://code.google.com/p/android/issues/list?can=2&q=priority=Critical&sort=-opened

• OWASP Mobile Top 10 2016 https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10

• Exploit Database https://www.exploit-db.com/search/?action=search&q=android

android-pentesting's People

Contributors

pollonegro avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.