移动安全资源大全

Mobile Security Wiki

One Stop for Mobile Security Resources

来源:https://mobilesecuritywiki.com/

        

Last Updated on: 12-8-2016

Forensics Tools

  • bandicoot - A Python toolbox to analyze mobile phone metadata. It provides a complete, easy-to-use environment for data-scientist to analyze mobile phone metadata. With only a few lines of code, load your datasets, visualize the data, perform analyses, and export the results.

  • Android Connections Forensics - Enables a forensic investigator to connections to its originating process

  • Android Forensics - Open Source Android Forensics App and Framework

  • Android Data Extractor Lite

  • BitPim - BitPim is a program that allows you to view and manipulate data on many CDMAphones from LG, Samsung, Sanyo and other manufacturers.

  • fridump - Fridump is an open source memory dumping tool, primarily aimed at penetration testers and developers.

  • LiME - LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android.

  • Open Source Android Forensics

  • Project RetroScope

  • P2P-ADB - Phone to Phone Android Debug Bridge - A project for "debugging" phones from other phones.

  • pySimReader - It allows users to write out arbitrary raw SMS PDUs to a SIM card.

Development Tools

  • Android SDK - The Android software development kit (SDK) includes a comprehensive set of development tools. These include a debugger, libraries, a handset emulator based on QEMU, documentation, sample code, and tutorials.

  • Android NDK - The NDK is a toolset that allows you to implement parts of your app using native-code languages such as C and C++.

  • ADT Bundle - The Android Developer Tools(ADT) bundle is a single download that contains everything for developers to start creating Android Application

    • Android Studio IDE or Eclipse IDE
    • Android SDK tools
    • Android 5.0 (Lollipop) Platform
    • Android 5.0 emulator system image with Google APIs
  • Native Android Runtime Emulation - A native Android emulator featuring the following functions:

    • Full stack support for ELF built by Android NDK.
    • Seeminglessly native gdb support.
    • Link and load shared library.
    • Open to extension of different architecture and C runtime.
  • Root Tools - RootTools provides rooted developers a standardized set of tools for use in the development of rooted applications.

Static Analysis Tools

  • Amandroid - Amandroid is a precise and general inter-component data flow analysis framework for security vetting of android apps.

  • Androwarn - Yet another static code analyzer for malicious Android applications

  • ApkAnalyser - ApkAnalyser is a static, virtual analysis tool for examining and validating the development work of your Android app.

  • APKInspector - APKinspector is a powerful GUI tool for analysts to analyze the Android applications.

  • droid-hunter - Android application vulnerability analysis and pentesting tool.

  • Error-Prone - Catch common Java mistakes as compile-time errors

  • FindBugs +FindSecurityBugs - FindSecurityBugs is a extension for FindBugs which include security rules for Java applications. It will find cryptography problems as well as Android specific problems.

  • FlowDroid - FlowDroid is a context-, flow-, field-, object-sensitive and lifecycle-aware static taint analysis tool for Android applications.

  • Lint - The Android lint tool is a static code analysis tool that checks your Android project source files for potential bugs and optimization improvements for correctness, security, performance, usability, accessibility, and internationalization.

  • Smali CFGs - Smali Control Flow Graph's

  • Smali and Baksmali - smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation.

  • SPARTA - The SPARTA project (Static Program Analysis for Reliable Trusted Apps) is building a toolset to verify the security of mobile phone applications.

  • Thresher - Thresher is a static analysis tool that specializes in checking heap reachability properties. Its secret sauce is using a coarse up-front points-to analysis to focus a precise symbolic analysis on the alarms reported by the points-to analysis.

  • VectorAttackScanner - A tool to analyze Android apps to detect points to attack, such as intents, receivers, services, processes and libraries

Dynamic Analysis Tools

  • Android Hooker - This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.

  • AppAudit - Online tool (including an API) to detect hidden data leaks in apps using both dynamic and static analysis.

  • BareDroid - Supports bare-metal analysis on Android devices at scale.

  • CuckooDroid - An extension of Cuckoo Sandbox, CuckooDroid brings the capabilities of executing and analyzing Android applications to Cuckoo.

  • Droidbox - DroidBox is developed to offer dynamic analysis of Android applications

  • Droid-FF - Droid-FF is an extensible fuzzing framework for Android

  • Drozer - Drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS.

  • Marvin - Marvin is a system that analyzes Android applications in search of vulnerabilities and allows tracking of an app through its version history.

  • Inspeckage - Inspeckage is a tool developed to offer dynamic analysis of Android applications. By applying hooks to functions of the Android API, Inspeckage will help you understand what an Android application is doing at runtime.

  • PATDroid - A collection of tools and data structures for analyzing Android applications and the system itself. Forms the basis of AppAudit.

Reverse Engineering Tools

  • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

  • Android Apk decompiler - Online decompile for Apk and Dex Android files

  • Android loadble Kernel Modules - It is mostly used for reversing and debugging on controlled systems/emulators.

  • AndBug - Android Debugging Library

  • ApkTool - A tool for reverse engineering Android Apk Files

  • APK Studio - APK Studio is an IDE for decompiling/editing & then recompiling of android application binaries within a single user-interface.

  • Bytecode-Viewer - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

  • ClassyShark - Android executables browser for analyzing APKs.

  • CodeInspect - A Jimple-based Reverse-Engineering framework for Android and Java applications.

  • dedex - A command line tool for disassembling Android DEX files.

  • dextra - dextra utility began its life as an alternative to the AOSP's dexdump and dx --dump, both of which are rather basic, and produce copious, but unstructured output. In addition to supporting all their features, it also supports various output modes, specific class, method and field lookup, as well as determining static field values. I lated updated it to support ART (which is also one of the reasons why the tool was renamed).

  • Dex2Jar - Tools to work with android .dex and java .class files

  • dexdisassembler - A GTK tool for disassembling Android DEX files.

  • Enjarify - Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.

  • Fern Flower - FernFlower Java decompiler

  • Fino - Android small footprint inspection tool

  • Introspy-Android - Blackbox tool to help understand what an Android application is doing at runtime and assist in the identification of potential security issues.

  • JD-Gui - Yet another fast Java Decompiler

  • JEB - The Interactive Android Decompiler

  • Lobotomy - Lobotomy is an Android security toolkit that will automate different Android assessments and reverse engineering tasks. The goal of the Lobotomy toolkit is to provide a console environment, which would allow a user to load their target Android APK once, then have all the necessary tools without needing to exit that environment. The 1.2 release will remain open source.

  • smali - An assembler/disassembler for Android's dex format

  • smali_emulator - Emulates a smali source file generated by apktool, for example to defeat obfuscation and encryption found in APKs.

  • Strongdb - Strongdb is a gdb plugin that is written in Python, to help with debugging Android Native program.The main code uses gdb Python API.

  • Xenotix APK Reverser - An open source Android Application Package (APK) decompiler and disassembler powered by dex2jar, baksmali and jd-core

Hooking Tools

  • ADBI - Android Dynamic Binary Instrumentation (ADBI) is a tool for dynamically tracing Android native layer.

  • Cydia Substrate - Cydia Substrate for Android enables developers to make changes to existing software with Substrate extensions that are injected in to the target process's memory.

  • Diff-GUI - GUI for injecting JavaScript on Android (using Frida)

  • Dynamic Dalvik Instrumentation Toolkit - Simple and easy to use toolkit for dynamic instrumentation of Dalvik code.

  • Frida - Inject JavaScript to explore native apps on Android

  • Xposed Framework - Xposed framework enables you to modify the system or application aspect and behaviour at runtime, without modifying any Android application package(APK) or re-flashing.

Obfuscators & Deobfuscators Tools

  • APK Obfuscator - A generic DEX file obfuscator and munger.

  • Bytecode-Viewer - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

  • Class Name Deobfuscator - Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.

  • Dalvik Obfuscator - A set of tools/scripts to obfuscate and manipulate dex files

  • dex-oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

  • Simplify - Generic Android Deobfuscator

Online Analyzers

  • Android Observatory - The Android Observatory is a web interface to a large repository of Android applications. It allows users to search or browse through thousands of Android apps and retrieve metadata for those apps.

  • Android APK Decompiler - Decompiling APK files made easy. Online decompiler.

  • AndroidTotal - AndroTotal is a free service to scan suspicious APKs against multiple mobile antivirus apps.

  • Anubis - Malware Analysis for Unknown Binaries.

  • Akana - Akana is an online Android app Interactive Analysis Enviroment (IAE), which is combined with some plugins for checking the malicious app.

  • App360Scan - Tells about permissons used by an Application and what harm it can cause to users.

  • CopperDroid - It automatically perform out-of-the-box dynamic behavioral analysis of Android malware.

  • Dexter - Dexter is an interactive Android software analysis environment with collaboration features.

  • Eacus - A lite Android app analysis framework

  • Mobile Sandbox - The Mobile-Sandbox provides static and dynamic malware analysis combined with machine learning techniques for Android applications.

  • NVISO ApkScan - The ApkScan web application by NVISO allows you to scan Android applications for malware.

  • Sandroid - An automatic Android application analysis system

  • Virus Total - VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.

Android Testing Distributions

  • Android Tamer - Android Tamer is a Virtual / Live Platform for Android Security professionals.

  • Androl4b - An Android security virtual machine based on Ubuntu Mate. It includes a collection of the latest frameworks, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis

  • Appie - A portable software package for Android Pentesting and an awesome alternative to existing Virtual machines.It is a one stop answer for all the tools needed in Android Application Security Assessment, Android Forensics, Android Malware Analysis.

  • AppUse - AppUse is a VM (Virtual Machine) developed by AppSec Labs.

  • Mobisec -Mobile security testing live environment

  • NowSecure Lab community edition - It does dynamic analysis of mobile apps (network traffic)

  • Santoku Linux - Santoku is an OS and can be run outside a VM as a standalone operating system.

  • Shadow OS - ShadowOS is a free tool designed by Fortify on Demand to help Security and QA teams test Android applications for security vulnerabilities. It is a custom OS based off of KitKat that intercepts specific areas of the device's operation and makes testing apps for security vulnerabilites easier.

  • Vezir Project - Yet Another Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis.

Android Vulnerable Apps

Android Security Apps

  • Android IMSI-Catcher-Detector - It is an app to detect IMSI-Catchers. IMSI-Catchers are false mobile towers (base stations) acting between the target mobile phone(s) and the real towers of service providers. As such they are considered a Man-In-The-Middle (MITM) attack. In the USA the IMSI-Catcher technology is known under the name "StingRay".

  • Am I Vulnerable - AIV is an Android security app that notifies the user of publicly known vulnerabilities found in the installed version of apps on the device.

  • Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

  • NetHunter - The Kali Linux NetHunter project is the first open source Android penetration testing platform for Nexus devices. NetHunter supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as BadUSB MITM attacks – and is built upon the sturdy shoulders of the Kali Linux distribution and toolsets.

  • Koodous - Koodous is a collaborative platform that combines the power of online analysis tools with social interactions between the analysts over a vast APKs repository focused on the detection of fraudulent patterns in Android applications. You can download their Android application to check whether your device contain any mailicious app or not.

  • SecureMe Droid (SMD) - is a security application for Android devices that scans existing apps, newly installed and updated apps for known vulnerabilities and security issues.

Application Security Framework

  • AndroBugs - The AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. Its commandline interface and output offer superb efficiency and accuracy.

  • AppMon - AppMon is a runtime security testing & profiling framework for macOS, iOS and android apps. It is useful for mobile penetration testers to validate the security issues report by a source code scanner by validating them by inspecting the API calls at runtime.
    Also useful for monitoring the app’s overall activity and focus on things that seem suspicious e.g. data leaks, credentials, tokens etc. You can either use pre-defined scripts or write your own to modify the app’s functionality/logic in the runtime e.g. spoofing the DeviceID, spoofing the GPS co-ordinates, faking In-App purchases,
    bypassing Apple's TouchID etc.

  • AppRay - App-Ray takes a look inside your apps and helps you understand what they really do. In fully automated tests, App-Ray analyzes apps and highlights vulnerabilities, data leaks, and privacy breaches.

  • Mobile Security Framework (MobSF) - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

  • Qark - Quick Android Review Kit - This tool is designed to look for several security related Android application vulnerabilities, either in source code or packaged APKs. The tool is also capable of creating "Proof-of-Concept" deployable APKs and/or ADB commands, capable of exploiting many of the vulnerabilities it finds. There is no need to root the test device, as this tool focuses on vulnerabilities that can be exploited under otherwise secure conditions.

  • SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer can be used to automatically analyze apps for vulnerabilities.

Android Malwares Related

Tutorials

Android Vulnerability List

Android Security Libraries

  • Android Password Store

  • Android Pinning - A standalone library project for certificate pinning on Android.

  • Conceal By Facebook - Conceal provides easy Android APIs for performing fast encryption and authentication of data.

  • Dexguard - DexGuard is our specialized optimizer and obfuscator for Android. Create apps that are faster, more compact, and more difficult to crack.

  • Encryption - Encryption is a simple way to create encrypted strings to Android project.

  • CWAC-Security - Helping You Help Your Users Defend Their Data

  • IOCipher - IOCipher is a virtual encrypted disk for apps without requiring the device to be rooted.

  • Java AES Crypto - A simple Android class for encrypting & decrypting strings, aiming to avoid the classic mistakes that most such classes suffer from.

  • NetCipher - This is an Android Library Project that provides multiple means to improve network security in mobile applications.

  • OpenPGP API - The OpenPGP API provides methods to execute OpenPGP operations, such as sign, encrypt, decrypt, verify, and more without user interaction from background threads.

  • OWASP Java HTML Sanitizer

  • Proguard - ProGuard is a free Java class file shrinker, optimizer, obfuscator, and preverifier. It detects and removes unused classes, fields, methods, and attributes.

  • Spongy Castle - a repackage of Bouncy Castle for Android

  • SQL Cipher - SQLCipher is an open source extension to SQLite that provides transparent 256-bit AES encryption of database files.

  • Secure Preferences - Android Shared preference wrapper than encrypts the keys and values of Shared Preferences.

  • Trusted Intents - Library for flexible trusted interactions between Android apps

Best Practices

Books

BookYearAuthorLink
Exploring Security Enhancements for Android2015William Confer, William RobertsLink
The Mobile Application Hacker's Handbook2015Dominic Chell, Tyrone Erasmus, Jon Lindsay, Shaun Colley, Ollie WhitehouseLink
Android Hacker's Handbook2014Joshua J. Drake, Zach Lanier, Collin Mulliner, Pau Oliva, Stephen A. Ridley, Georg WicherskiLink
Android Security Internals2014Nikolay ElenkovLink
Android Malware And Analysis2014Shane Hartman, Ken Dunham, Manu Quintans, Jose Andre Morales, Tim StrazzereLink
Learning Pentesting for Android2014Aditya GuptaLink
Android Security Cookbook2013Keith Makan, Scott-Alexander-BrownLink
Android Malware2013Xuxian Jiang, Yajin ZhouLink
Android Application Security Essentials2013Pragati RaiLink
Hacking Exposed Mobile Security Secrets & Solutions2013Neil Bergman, Mike Stanfield, Jason Rouse, Joel Scrambay, Sarath Geethakumar, Swapnil Deshmukh, John Steven, Mike Price, Scott MatsumotoLink
Android Security: Attacks and Defenses2013Anmol Misra, Abhishek DubeyLink
Mobile Phone Security and Forensics: A Practical Approach2012I.I. AndroulidakisLink
Android Apps Security2012Sheran GunasekeraLink
Decompiling Android2012Godfrey NolanLink
Mobile Application Security2012Himanshu Dwivedi, Chris Clark and David ThielLink
XDA Developers' Android Hacker's Toolkit2012Jason Tyler, Will VerduzcoLink
Android Forensics: Investigation, Analysis and Mobile Security for Google Android'2011Andrew HoogLink
Application Security for the Android Platform: Processes, Permissions, and Other Safeguards2011Jeff SixLink
Embedded Java Security: Security for Mobile Devices2010Mourad Debbabi, Mohamed Saleh, Chamseddine Talhi and Sami ZhiouaLink

Android Security Research Papers

Security Overview

Presentations

PresentationConferenceYearAuthorLink
Solving the Mobile Security GapSaintCon2015Franke MartinezLink
Mobile Device Security in the EnterpriseSaintCon2015Dmitry DessiatnikovLink
Improving mobile security with forensics, app analysis and big dataAndroid Security Symposium2015Andrew HoogLink
Android security architectureAndroid Security Symposium2015Nikolay ElenkovLink
Lessons from the trenches: An inside look at Android securityAndroid Security Symposium2015Nick KralevichLink
Secure copy protection for mobile appsAndroid Security Symposium2015Nils T. KannengiesserLink
Human factors in anonymous mobile communicationAndroid Security Symposium2015Svenja SchröderLink
Continuous risk-aware multi-modal authenticationAndroid Security Symposium2015Rainhard D. Findling and Muhammad MuaazLink
Assessing Android applications using command-line fuAndroid Security Symposium2015Pau Oliva ForaLink
The quest for usable securityAndroid Security Symposium2015N. AsokanLink
Android and trusted execution environmentsAndroid Security Symposium2015Jan-Erik EkbergLink
An infestation of dragons: Exploring vulnerabilities in ...Android Security Symposium2015Josh Thomas and Charles HolmesLink
Secure elements for you and me: A model for programmable secure ...Android Security Symposium2015Alexandra DmitrienkoLink
Mobile threats incident handlingAndroid Security Symposium2015Yonas LeguesseLink
How Google killed two-factor authenticationAndroid Security Symposium2015Victor van der VeenLink
Mobile Application Reverse Engineering: Under the HoodDerbycon2015Drew Branch Billy McLaughlinLink
Unbillable: Exploiting Android In App PurchasesDerbycon2015Alfredo RamirezLink
The problems with JNI obfuscation in the Android Operating SystemDerbycon2015Rick RamgattieLink
Offensive & Defensive Android Reverse EngineeringDefcon2015Jon Sawyer, Tim Strazzere, Caleb FentonLink
Fuzzing Android System Services by Binder Call to Escalate PrivilegeBlackhat USA2015Guang GongLink
Fingerprints on Mobile Devices: Abusing and LeakingBlackhat USA2015Yulong Zhang & Tao WeiLink
Ah! Universal Android Rooting is BackBlackhat USA2015Wen XuLink
Attacking Your Trusted Core: Exploiting Trustzone on AndroidBlackhat USA2015Di ShenLink
This is DeepERENT:Tracking App Behaviors with Phone for Evasive Android MalwareBlackhat USA2015Y.Park & J.ChoiLink
Mobile Point of Scam: Attacking the Square ReaderBlackhat USA2015Alexandrea Mellen & John Moore & Artem LosevLink
Commercial Mobile Spyware - Detecting the UndetectableBlackhat USA2015Joshua Dalman & Valerie HantkeLink
Faux Disk Encryption: Realities of Secure Storage on Mobile DevicesBlackhat USA2015Daniel Mayer & Drew SuarezLink
Stagefright: Scary Code in the Heart of AndroidBlackhat USA2015Joshua J. DrakeLink
Android Security State of the UnionBlackhat USA2015Adrian LudwigLink
Is my app secure?Bsides Lisbon2015Cláudio André, Herman DuarteLink
The nightmare behind the cross platform mobile apps dreamBlackhat Asia2015Marco Grassi, Sebastian GuerreroLink
DABid: The Powerful Interactive Android Debugger for Android Malware AnalysisBlackhat Asia2015 Link
Resurrecting The READ_LOGS Permission On Samsung DevicesBlackhat Asia2015Ryan Johnson, Angelos StavrouLink
We Can still Crack youBlackhat Asia2015 Link
Relaying contactless EMV transactions with off-the-self hardwareBlackhat Asia2015 Link
Hiding behind ARTBlackhat Asia2015Paul SebanalLink
Watch you lookin’ at?Securi-Tay2015Jahmel Harris & Owen EvansLink
On Relaying NFC Payment Transactions using Android devicesRootedCon2015Ricardo J. Rodríguez y & José VilaLink
Android: Back to the Future, Two or TooRootedCon2015Raúl SilesLink
Understanding IMSI PrivacyBlackHat USA2015Ravishankar Borgaonkar & Swapnil UdarLink
Android FakeID Vulnerability WwalkthroughBlackHat USA2015Jeff ForristaLink
Reflection On Trusting TrustzoneBlackHat USA2015Dan RosenbergLink
Researching Android Device Security With The Help Of A Droid ArmyBlackHat USA2015Joshua DrakeLink
MyY Google Glass Sees Your Passwords!BlackHat USA2015Xinwen Fu & Qinggang Yue & Zhen LingLink
Cellular Exploitation On A Global Scale: The Rise And Fall Of The Ccontrol ProtocolBlackHat USA2015Mathew Solnik & Marc BlanchouLink
Android FakeId VulnerabilityBlackhat2014Jeff ForristalLink
Mobile Analysis Kung Fu, Santoku StyleRSA Conference2014Andrew Hoog & Sebastián GuerreroLink
Beginners Guide to Reverse Engineering Android AppsRSA Conference2014Pau Oliva ForaLink
Touchlogger on iOS and AndroidRSA Conference2014Neal Hindocha & Nathan McCauleyLink
Predatory Hacking of Mobile: Real DemosRSA Conference2014Jeff ForristalLink
Reverse Engineering, Pentesting and Hardening of Android AppsDroidCon2014Marco GrassiLink
DREBIN: Effective and Explainable Detection of Android Malware in Your PocketNDSS2014Daniel Arp, Michael Spreitzenbarth, Malte Hubner, Hugo Gascon & Konrad RieckLink
Execute This! Analyzing Unsafe and Malicious Dynamic Code Loading in Android ApplicationsNDSS2014Sebastian Poeplau, Yanick Fratantonio, Antonio Bianchi, Christopher Kruegel, Giovanni VignaLink
AppSealer: Automatic Generation of Vulnerability-Specific Patches for Preventing Component Hijacking Attacks in Android ApplicationsNDSS2014Mu Zhang, Heng YinLink
SMV-Hunter: Large Scale, Automated Detection of SSL/TLS Man-in-the-Middle Vulnerabilities in Android AppsNDSS2014David Sounthiraraj, Justin Sahs, Zhiqiang Lin, Latifur Khan, Garrett GreenwoodLink
AirBag: Boosting Smartphone Resistance to Malware InfectionNDSS2014Chiachih Wu, Yajin Zhou, Kunal Patel, Zhenkai Liang, Xuxian JiangLink
Pre-installed Android application poisoningAppSecAsiaPac2014Yoshitaka KatoLink
Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android MalwareEuroSec2014Thanasis Petsas, Giannis Voyatzis, Elias Athanasopoulos, Sotiris Ioannidis, Michalis PolychronakisLink
Pentesting Android ApplicationsConfraria Segurança PT2014Cláudio AndréLink
Tricks for image handling in AndroidDroidCon Berlin2014Tyrone NicholasLink
Post-Mortem Memory Analysis of Cold-Booted Android DevicesIMF2014Christian Hilgers, Holger Macht, Tilo Muller, Michael SpreitzenbarthLink
Execute this! Looking into code-loading techniques on AndroidHoneynet Project Workshop2014Sebastian Poeplau, Yanick Fratantonio, Antonio Bianchi, Christopher Kruegel, Giovanni VignaLink
Exploiting the Bells and Whistles: Uncovering OEM Vulnerabilities in AndroidCarolinaCon2014Jake VallettaLink
Enter Sandbox: Android Sandbox ComparisonMOBILE SECURITY TECHNOLOGIES2014Sebastian Neuner, Victor van der Veen, Martina Lindorfer, Markus Huber, Georg Merzdovnik, Martin Mulazzani and Edgar WeippLink
A Systematic Security Evaluation of Android's Multi-User FrameworkMOBILE SECURITY TECHNOLOGIES2014Paul Ratazzi, Yousra Aafer, Amit Ahlawat, Hao Hao, Yifei Wang and Wenliang DuLink
Sprobes: Enforcing Kernel Code Integrity on the TrustZone ArchitectureMOBILE SECURITY TECHNOLOGIES2014Xinyang Ge, Hayawardh Vijayakumar and Trent JaegerLink
Android Packers:Separating from the packHacktivity2014Ruchna NigamLink
ASM: A Programmable Interface for Extending Android Security23rd USENIX Security Symposium2014Stephan Heuser, Adwait Nadkarni, William Enck, Ahmad-Reza SadeghiLink
Peeking into Your App without Actually Seeing it: UI State Inference and Novel Android Attacks23rd USENIX Security Symposium2014Qi Alfred Chen, Zhiyun Qian, Z. Morley MaoLink
On the Feasibility of Automa3cally Generating Android Component Hijacking ExploitsHitcon2014Wu DaoyuanLink
Play Flappy Bird while you pentest Android in styleHitcon2014Chris Liu & Matthew LionettiLink
Bypassing wifi pay-walls with AndroidRootedCon2014Pau Oliva ForaLink
A distributed approach to malware analysisBruCON 0x062014Daan RamanLink
Enter The Snapdragon!Hacktivity2014Daniel KomaromyLink
Android Forensics: The Joys of JTAGRuxcon2014tty0x80Link
TACKYDROID: Pentesting Android Applications in StyleHiTB KUL2014Chris Liu & Matthew LionettiLink
BREAKING “SECURE” MOBILE APPLICATIONSHiTB KUL2014Dominic ChellLink
Hide Android Applications in ImagesBlackHat Europe2014Axelle Apvrille & Ange AlbertiniLink
MAN IN THE BINDER: HE WHO CONTROLS IPC, CONTROLS THE DROIDBlackHat Europe2014Nitay Artenstein & Idan RevivoLink
Mobile Hacking – Reverse Engineering the Android OSHackerHalted2014Tom UpdegroveLink
Making Android's Bootable Recovery Work For YouEkoParty2014Drew Suarez at EkoPartyLink
An Infestation of Dragons: Exploring Vulnerabilities in the ARM TrustZone ArchitecturePacSec Japan2014Josh "m0nk" Thomas, Charles Holmes & Nathan KeltnerLink
Hey, we catch you - dynamic analysis of Android applicationsPacSec Japan2014Wenjun HuLink
Steroids for your App Security AssessmentZeroNights2014Marco GrassiLink
Racing with DROIDSZeroNights2014Peter HlavatyLink
Creating a kewl and simple Cheating Platform on AndroidDeepSec2014Milan Gabor & Danijel GrahLink
Dex Education 201: Anti-EmulationHitCon2013Tim StrazzereLink

            

    Please click on above icons to navigate between Wikis.

    Please use left sidebar to navigate between sections.                                  Last Updated on:12-8-2016

    Disassemblers Tools

    • Class Dump Z - Extracting class interface for Objective-C version 2 ABI.

    • IDA Pro- IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all.

    • HopperApp - Hopper is a reverse engineering tool for OS X and Linux, that lets you disassemble, decompile and debug your 32/64bits Intel Mac, Linux, Windows and iOS executables!

    • otool - The otool command displays specified parts of object files or libraries. It can also disassemble

    • strings - strings is a simple utility that will print all the strings in a given binary.

    • nm - nm is a utility that displays the symbol table of a given binary.

    iOS Forensic Tools

    • iPhone Analyzer - iPhone Analzyer allows you to forensically examine or recover date from in iOS device.

    • iPhone Backup Analyzer
    • iPhone Backup Browser
    • Keychain Dumper - A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken.

    • Mac-robber - mac-robber is a digital investigation tool that collects data from allocated files in a mounted file system. This is useful during incident response when analyzing a live system or when analyzing a dead system in a lab.

    • Mobile Sync Browser - Access your iOS backups

    • Mobilyze - Mobilyze is a mobile data triage tool, designed to give users immediate access to data from iOS and Android devices.

    • Oxygen Forensics Suite
    • Paraben Device Seizure
    • SleuthKit - The Sleuth Kit® is a collection of command line tools and a C library that allows you to analyze disk images and recover files from them. It is used behind the scenes in Autopsy and many other open source and commercial forensics tools.

    iOS Dynamic Analysis Tools

    • Appmon - AppMon is an automated framework for monitoring and tampering system API calls of native apps on iOS, Mac OS X and Android apps (upcoming). You may call it the GreaseMonkey for native mobile apps.

    • DIOS - DiOS is a practical system to perform automated dynamic privacy analysis of iOS apps. DiOS provides a highly scalable and fully automated solution to schedule apps from the official Apple App Store for privacy analysis to iOS devices. While apps are automatically executed, user interaction is simulated using random and smart execution strategies, and sensitive API calls as well as network connections are tracked.

    • iNalyzer - AppSec Labs iNalyzer is a framework for manipulating iOS applications, tampering with parameters and methods; no sources needed! AppSec Labs iNalyzer targets closed applications, turning a painful Black Box into an automatic Gray-Box effort.

    • idb - idb is a tool to simplify some common tasks for iOS pentesting and research

    • iOS SSL Kill Switch2 - Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

    • Introspy-iOS - Blackbox tool to help understand what an iOS application is doing at runtime and assist in the identification of potential security issues.

    • needle - An open source, modular framework to streamline the process of conducting security assessments of iOS apps.

    • snoop-it - A tool to assist security assessments and dynamic analysis of iOS Apps

    • XSecurity - A security plug-in in Xcode plus a Clang Static Analyzer Checkers for iOS application development. This plug-in aims to reduce the vulnerability made during development by detecting the vulnerability as it is being created.

    iOS Reverse Engineering Tools

    • Flex-2 - Flex - 2 gives you the power to modify the apps and change their behaviour without having to know the intricacies of iOS development.

    • iSpy - A reverse engineering framework for iOS

    • iRET - The iOS Reverse Engineering Toolkit is a toolkit designed to automate many of the common tasks associated with iOS penetration testing.

    • cycript - Cycript allows developers to explore and modify running applications on either iOS or Mac OS X using a hybrid of Objective-C++ and JavaScript syntax through an interactive console that features syntax highlighting and tab completion.

    • Logify - Logify takes an Objective-C header file containing a class interface and generates a Logos file hooking all methods in the given class, and for each hook logging the call of the method (with parameters) to the syslog

    iOS Tutorials and Guides

    iOS Best Practices

    iOS Books

    BookYearAuthorLink
    Hacking and Securing iOS Applications2012Jonathan ZdziarskiLink
    iOS App Reverse Engineering2015iOSRE - WebsiteLink
    iOS Application Security: The Definitive Guide for Hackers and Developers2015David TheilLink
    iOS Hackers handbook2012Charlie Miller, Dion Blazakis, Dino Diazovi, Stefan Esser, Vincenzo Iozzo, Ralf-Philipp WeinmannLink
    iPhone and iOS Forensics2011Andrew Hoog, Katie StrzempkaLink
    Learning iOS Forensics2015Mattia Epifani, Pasquale StirparoLink
    Learning iOS Pentesting2016Swaroop YermalkarLink

              

      Please click on above icons to navigate between Wikis.

      Please use left sidebar to navigate between sections.                                  Last Updated on:12-8-2016

      Windows Tools

      • XAPSpy - runtime analysis of windows phone 7 applications

      • XapSpyAnalysis - XapSpyAnalysis is an extension to Behrang Fouladis excellent XapSpy tool. XapSpy enables you to debug method calls and variables for Windows Phone 7 XAP packages on the device emulator.

      • ILSpy - ILSpy is the open-source .NET assembly browser and decompiler.

      • Tangerine - Tool for inspecting Windows Phone applications

      • xaml spy - XAML Spy provides a real-time view of your app's state. Examine and modify the properties of any element on-the-fly and see the changes reflected immediately in the running app.

      • Dotnet IL Editor - Dotnet IL Editor (DILE) allows disassembling and debugging .NET 1.0/1.1/2.0/3.0/3.5/4.0 applications without source code or .pdb files. It can debug even itself or the assemblies of the .NET Framework on IL level.

      • Reflexil - Reflexil is an assembly editor and runs as a plug-in for Red Gate's Reflector, ILSpy and Telerik's JustDecompile. Reflexil is using Mono.Cecil, written by Jb Evain and is able to manipulate IL code and save the modified assemblies to disk. Reflexil also supports C#/VB.NET code injection.

      • WP8 Native Access Webserver - Want to access files and registry data on a running WP8 device from your PC? This is the tool for that.

      • Binscope Binary Analyzer - BinScope is a Microsoft verification tool that analyzes binaries on a project-wide level to ensure that they have been built in compliance with Microsoft’s Security Development Lifecycle (SDL) requirements and recommendations.

      • Phate - A network server and library for exploring Windows Phone 8

      Windows Presentations

      PresentationConferenceYearAuthorLink
      Inspection of Windows Phone applicationsBlackHat Abu Dhabi2012Dmitriy Evdokimov, Andrey ChasovskikhLink
      (UPCOMING) The Windows Phone FreakshowHack inthe Box 2015 Amsterdam2015Luca De FulgentisLink
      Windows Phone 8 application securityHack in Paris2013Andrey Chasovskikh, Dmitry EvdokimovLinkVideo

      Windows Tutorials

      Windows Whitepapers

      评论
      添加红包

      请填写红包祝福语或标题

      红包个数最小为10个

      红包金额最低5元

      当前余额3.43前往充值 >
      需支付:10.00
      成就一亿技术人!
      领取后你会自动成为博主和红包主的粉丝 规则
      hope_wisdom
      发出的红包
      实付
      使用余额支付
      点击重新获取
      扫码支付
      钱包余额 0

      抵扣说明:

      1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
      2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

      余额充值