Skip to main content

Android Security Tools and Resources

“Compilation of Android security-related tools and resources”

Tools

Online Analyzers Tools

Static Analysis Tools

  • Androwarn – detect and warn the user about potential malicious behaviours developed by an Android application.
  • ApkAnalyser
  • APKInspector
  • Droid Intent Data Flow Analysis for Information Leakage
  • DroidLegacy
  • Smali CFG generator
  • FlowDroid
  • Android Decompiler – not free
  • PSCout – A tool that extracts the permission specification from the Android OS source code using static analysis
  • Amandroid
  • SmaliSCA – Smali Static Code Analysis
  • CFGScanDroid – Scans and compares CFG against CFG of malicious applications
  • Madrolyzer – extracts actionable data like C&C, phone number etc.
  • SPARTA – verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  • ConDroid – Performs a combination of symbolic + concrete execution of the app
  • DroidRA
  • RiskInDroid – A tool for calculating the risk of Android apps based on their permissions, with online demo available.
  • SUPER – Secure, Unified, Powerful and Extensible Rust Android Analyzer
  • ClassyShark – Standalone binary inspection tool which can browse any Android executable and show important infos.
  • StaCoAn – Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  • JAADAS – Joint intraprocedure and interprocedure program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  • Quark-Engine – An Obfuscation-Neglect Android Malware Scoring System
  • One Step Decompiler – Android APK Decompilation for the Lazy
  • APKLeaks – Scanning APK file for URIs, endpoints & secrets.
  • Mobile Audit – Web application for performing Static Analysis and detecting malware in Android APKs.
  • Several tools from PSU

App Vulnerability Scanners

  • QARK – QARK by LinkedIn is for app developers to scan app for security issues
  • AndroBugs
  • Nogotofail
  • Devknox – IDE plugin to build secure Android apps. Not maintained anymore.

Dynamic Analysis Tools

  • Android DBI frameowork
  • Androl4b– A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  • House– House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
  • Mobile-Security-Framework MobSF – Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  • AppUse – custom build for pentesting
  • Droidbox
  • Drozer
  • Xposed – equivalent of doing Stub based code injection but without any modifications to the binary
  • Inspeckage – Android Package Inspector – dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
  • Android Hooker – Dynamic Java code instrumentation (requires the Substrate Framework)
  • ProbeDroid – Dynamic Java code instrumentation
  • Android Tamer – Virtual / Live Platform for Android Security Professionals
  • DECAF – Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  • CuckooDroid – Android extension for Cuckoo sandbox
  • Mem – Memory analysis of Android (root required)
  • Crowdroid – unable to find the actual tool
  • AuditdAndroid – android port of auditd, not under active development anymore
  • Android Security Evaluation Framework – not under active development anymore
  • Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  • Android Linux Kernel modules
  • Appie – Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on USB stick or smartphone. This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  • StaDynA – a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  • DroidAnalytics – incomplete
  • Vezir Project – Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  • MARA – Mobile Application Reverse engineering and Analysis Framework
  • Taintdroid – requires AOSP compilation
  • ARTist – a flexible open source instrumentation and hybrid analysis framework for Android apps and Android’s java middleware. It is based on the Android Runtime’s (ART) compiler and modifies code during on-device compilation.
  • Android Malware Sandbox
  • AndroPyTool – a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android apps analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard or VirusTotal analysis.
  • Runtime Mobile Security (RMS) – is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
  • PAPIMonitor – PAPIMonitor (Python API Monitor for Android apps) is a python tool based on Frida for monitoring user-select APIs during the app execution.
  • Android_application_analyzer – The tool is used to analyze the content of the android application in local storage.
  • Android Malware Analysis Toolkit – (linux distro) Earlier it use to be an online analyzer
  • Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  • ViaLab Community Edition
  • Mercury
  • Cobradroid – custom image for malware analysis

Reverse Engineering

App Repackaging Detectors

  • FSquaDRA – a tool for detection of repackaged Android applications based on app resources hash comparison.

Market Crawlers

Misc Tools

Academic/Research/Publications/Books

Others

Exploits/Vulnerabilities/Bugs

Leave a Reply