Outils d'utilisateurs

Outils du Site


android

Ceci est une ancienne révision du document !


FIXME Le PAD pour proposer une amélioration à cette page : https://pad.zenk-security.com/p/merci

Android

🛠 awesome-mobile-security awesome https://github.com/vaib25vicky/awesome-mobile-security

🛠 [android-lint-summary](https://github.com/passy/android-lint-summary) - Combines lint errors of multiple projects into one output, check lint results of multiple sub-projects at once.

🛠 [FlowDroid](https://github.com/secure-software-engineering/FlowDroid) - FlowDroid data flow analysis tool. FlowDroid statically computes data flows in Android apps and Java programs. Its goal is to provide researchers and practitioners with a tool and library on which they can base their own research projects and product implementations

🛠 [paprika](https://github.com/GeoffreyHecht/paprika) - A toolkit to detect some code smells in analyzed Android applications.

🛠 [qark](https://github.com/linkedin/qark) - Tool to look for several security related Android application vulnerabilities

🛠 AndroBugs Framework - AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI interface, but the most efficient (less than 2 minutes per scan in average) and more accurate.

🛠 Androguard - Reverse engineering, Malware and goodware analysis of Android applications … and more (ninja !) androapkinfo androarsc androauto androaxml androcsign androdd androdiff androdis androgui

🛠 Androwarn - Androwarn is a tool whose main aim is to detect and warn the user about potential malicious behaviours developped by an Android application.

🛠 ApkTool - A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with an app easier because of project-like file structure and automation of some repetitive tasks like building apk, etc.

🛠 ByteCode Viewer - Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more.It's written completely in Java, and it's open sourced.

🛠 dex2jar - Convert .dex file to .class files (zipped as jar) d2j-dex2jar d2j-dex2smali d2j-jar2dex d2j-decrypt-string

🛠 Jadx - Dex to Java decompiler jadx jadx-gui

🛠 JD-GUI - JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields.

🛠 jd-gui Pidcat - Colored logcat script which only shows log entries for a specific application package.

🛠 Mobile Application Penetration Testing Cheat Sheet https://github.com/sh4hin/MobileApp-Pentest-Cheatsheet

🛠 OWASP Mobile Security Testing Guide https://mobile-security.gitbook.io/mobile-security-testing-guide/

🛠 Android Hacking for BugBounty https://youtu.be/4h2XjIw16Dg

🛠 Welcome to Android Application Security Series. This series contains some blog post about different types of vulnerabilities which are possible in Android Application’s and there exploitation methods. https://manifestsecurity.com/android-application-security/

🛠 https://www.immuniweb.com/mobile/ ImmuniWeb® Mobile App Scanner - test security and privacy of mobile apps (iOS & Android).

🛠 https://vulnerabilitytest.quixxi.com/ Quixxi - free Mobile App Vulnerability Scanner for Android & iOS.

🛠 https://www.ostorlab.co/scan/mobile/ Ostorlab - analyzes mobile application to identify vulnerabilities and potential weaknesses.

android.1587294706.txt.gz · Dernière modification: 2020/04/19 13:11 par M0N5T3R