移动安全资源大全

Mobile Security Wiki

One Stop for Mobile Security Resources

来源:https://mobilesecuritywiki.com/

        

Last Updated on: 12-8-2016

Forensics Tools

  • bandicoot - A Python toolbox to analyze mobile phone metadata. It provides a complete, easy-to-use environment for data-scientist to analyze mobile phone metadata. With only a few lines of code, load your datasets, visualize the data, perform analyses, and export the results.

  • Android Connections Forensics - Enables a forensic investigator to connections to its originating process

  • Android Forensics - Open Source Android Forensics App and Framework

  • Android Data Extractor Lite

  • BitPim - BitPim is a program that allows you to view and manipulate data on many CDMAphones from LG, Samsung, Sanyo and other manufacturers.

  • fridump - Fridump is an open source memory dumping tool, primarily aimed at penetration testers and developers.

  • LiME - LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android.

  • Open Source Android Forensics

  • Project RetroScope

  • P2P-ADB - Phone to Phone Android Debug Bridge - A project for "debugging" phones from other phones.

  • pySimReader - It allows users to write out arbitrary raw SMS PDUs to a SIM card.

Development Tools

  • Android SDK - The Android software development kit (SDK) includes a comprehensive set of development tools. These include a debugger, libraries, a handset emulator based on QEMU, documentation, sample code, and tutorials.

  • Android NDK - The NDK is a toolset that allows you to implement parts of your app using native-code languages such as C and C++.

  • ADT Bundle - The Android Developer Tools(ADT) bundle is a single download that contains everything for developers to start creating Android Application

    • Android Studio IDE or Eclipse IDE
    • Android SDK tools
    • Android 5.0 (Lollipop) Platform
    • Android 5.0 emulator system image with Google APIs
  • Native Android Runtime Emulation - A native Android emulator featuring the following functions:

    • Full stack support for ELF built by Android NDK.
    • Seeminglessly native gdb support.
    • Link and load shared library.
    • Open to extension of different architecture and C runtime.
  • Root Tools - RootTools provides rooted developers a standardized set of tools for use in the development of rooted applications.

Static Analysis Tools

  • Amandroid - Amandroid is a precise and general inter-component data flow analysis framework for security vetting of android apps.

  • Androwarn - Yet another static code analyzer for malicious Android applications

  • ApkAnalyser - ApkAnalyser is a static, virtual analysis tool for examining and validating the development work of your Android app.

  • APKInspector - APKinspector is a powerful GUI tool for analysts to analyze the Android applications.

  • droid-hunter - Android application vulnerability analysis and pentesting tool.

  • Error-Prone - Catch common Java mistakes as compile-time errors

  • FindBugs +FindSecurityBugs - FindSecurityBugs is a extension for FindBugs which include security rules for Java applications. It will find cryptography problems as well as Android specific problems.

  • FlowDroid - FlowDroid is a context-, flow-, field-, object-sensitive and lifecycle-aware static taint analysis tool for Android applications.

  • Lint - The Android lint tool is a static code analysis tool that checks your Android project source files for potential bugs and optimization improvements for correctness, security, performance, usability, accessibility, and internationalization.

  • Smali CFGs - Smali Control Flow Graph's

  • Smali and Baksmali - smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation.

  • SPARTA - The SPARTA project (Static Program Analysis for Reliable Trusted Apps) is building a toolset to verify the security of mobile phone applications.

  • Thresher - Thresher is a static analysis tool that specializes in checking heap reachability properties. Its secret sauce is using a coarse up-front points-to analysis to focus a precise symbolic analysis on the alarms reported by the points-to analysis.

  • VectorAttackScanner - A tool to analyze Android apps to detect points to attack, such as intents, receivers, services, processes and libraries

Dynamic Analysis Tools

  • Android Hooker - This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.

  • AppAudit - Online tool (including an API) to detect hidden data leaks in apps using both dynamic and static analysis.

  • BareDroid - Supports bare-metal analysis on Android devices at scale.

  • CuckooDroid - An extension of Cuckoo Sandbox, CuckooDroid brings the capabilities of executing and analyzing Android applications to Cuckoo.

  • Droidbox - DroidBox is developed to offer dynamic analysis of Android applications

  • Droid-FF - Droid-FF is an extensible fuzzing framework for Android

  • Drozer - Drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS.

  • Marvin - Marvin is a system that analyzes Android applications in search of vulnerabilities and allows tracking of an app through its version history.

  • Inspeckage - Inspeckage is a tool developed to offer dynamic analysis of Android applications. By applying hooks to functions of the Android API, Inspeckage will help you understand what an Android application is doing at runtime.

  • PATDroid - A collection of tools and data structures for analyzing Android applications and the system itself. Forms the basis of AppAudit.

Reverse Engineering Tools

  • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

  • Android Apk decompiler - Online decompile for Apk and Dex Android files

  • Android loadble Kernel Modules - It is mostly used for reversing and debugging on controlled systems/emulators.

  • AndBug - Android Debugging Library

  • ApkTool - A tool for reverse engineering Android Apk Files

  • APK Studio - APK Studio is an IDE for decompiling/editing & then recompiling of android application binaries within a single user-interface.

  • Bytecode-Viewer - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

  • ClassyShark - Android executables browser for analyzing APKs.

  • CodeInspect - A Jimple-based Reverse-Engineering framework for Android and Java applications.

  • dedex - A command line tool for disassembling Android DEX files.

  • dextra - dextra utility began its life as an alternative to the AOSP's dexdump and dx --dump, both of which are rather basic, and produce copious, but unstructured output. In addition to supporting all their features, it also supports various output modes, specific class, method and field lookup, as well as determining static field values. I lated updated it to support ART (which is also one of the reasons why the tool was renamed).

  • Dex2Jar - Tools to work with android .dex and java .class files

  • dexdisassembler - A GTK tool for disassembling Android DEX files.

  • Enjarify - Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.

  • Fern Flower - FernFlower Java decompiler

  • Fino - Android small footprint inspection tool

  • Introspy-Android - Blackbox tool to help understand what an Android application is doing at runtime and assist in the identification of potential security issues.

  • JD-Gui - Yet another fast Java Decompiler

  • JEB - The Interactive Android Decompiler

  • Lobotomy - Lobotomy is an Android security toolkit that will automate different Android assessments and reverse engineering tasks. The goal of the Lobotomy toolkit is to provide a console environment, which would allow a user to load their target Android APK once, then have all the necessary tools without needing to exit that environment. The 1.2 release will remain open source.

  • smali - An assembler/disassembler for Android's dex format

  • smali_emulator - Emulates a smali source file generated by apktool, for example to defeat obfuscation and encryption found in APKs.

  • Strongdb - Strongdb is a gdb plugin that is written in Python, to help with debugging Android Native program.The main code uses gdb Python API.

  • Xenotix APK Reverser - An open source Android Application Package (APK) decompiler and disassembler powered by dex2jar, baksmali and jd-core

Hooking Tools

  • ADBI - Android Dynamic Binary Instrumentation (ADBI) is a tool for dynamically tracing Android native layer.

  • Cydia Substrate - Cydia Substrate for Android enables developers to make changes to existing software with Substrate extensions that are injected in to the target process's memory.

  • Diff-GUI - GUI for injecting JavaScript on Android (using Frida)

  • Dynamic Dalvik Instrumentation Toolkit - Simple and easy to use toolkit for dynamic instrumentation of Dalvik code.

  • Frida - Inject JavaScript to explore native apps on Android

  • Xposed Framework - Xposed framework enables you to modify the system or application aspect and behaviour at runtime, without modifying any Android application package(APK) or re-flashing.

Obfuscators & Deobfuscators Tools

  • APK Obfuscator - A generic DEX file obfuscator and munger.

  • Bytecode-Viewer - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

  • Class Name Deobfuscator - Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.

  • Dalvik Obfuscator - A set of tools/scripts to obfuscate and manipulate dex files

  • dex-oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

  • Simplify - Generic Android Deobfuscator

Online Analyzers

  • Android Observatory - The Android Observatory is a web interface to a large repository of Android applications. It allows users to search or browse through thousands of Android apps and retrieve metadata for those apps.

  • Android APK Decompiler - Decompiling APK files made easy. Online decompiler.

  • AndroidTotal - AndroTotal is a free service to scan suspicious APKs against multiple mobile antivirus apps.

  • Anubis - Malware Analysis for Unknown Binaries.

  • Akana - Akana is an online Android app Interactive Analysis Enviroment (IAE), which is combined with some plugins for checking the malicious app.

  • App360Scan - Tells about permissons used by an Application and what harm it can cause to users.

  • CopperDroid - It automatically perform out-of-the-box dynamic behavioral analysis of Android malware.

  • Dexter - Dexter is an interactive Android software analysis environment with collaboration features.

  • Eacus - A lite Android app analysis framework

  • Mobile Sandbox - The Mobile-Sandbox provides static and dynamic malware analysis combined with machine learning techniques for Android applications.

  • NVISO ApkScan - The ApkScan web application by NVISO allows you to scan Android applications for malware.

  • Sandroid - An automatic Android application analysis system

  • Virus Total - VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.

Android Testing Distributions

  • Android Tamer - Android Tamer is a Virtual / Live Platform for Android Security professionals.

  • Androl4b - An Android security virtual machine based on Ubuntu Mate. It includes a collection of the latest frameworks, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis

  • Appie - A portable software package for Android Pentesting and an awesome alternative to existing Virtual machines.It is a one stop answer for all the tools needed in Android Application Security Assessment, Android Forensics, Android Malware Analysis.

  • AppUse - AppUse is a VM (Virtual Machine) developed by AppSec Labs.

  • Mobisec -Mobile security testing live environment

  • NowSecure Lab community edition - It does dynamic analysis of mobile apps (network traffic)

  • Santoku Linux - Santoku is an OS and can be run outside a VM as a standalone operating system.

  • Shadow OS - ShadowOS is a free tool designed by Fortify on Demand to help Security and QA teams test Android applications for security vulnerabilities. It is a custom OS based off of KitKat that intercepts specific areas of the device's operation and makes testing apps for security vulnerabilites easier.

  • Vezir Project - Yet Another Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis.

Android Vulnerable Apps

  • Android Challenges of Various Conferences/Events

  • Damn Vulnerable Android App - DIVA (Damn insecure and vulnerable App) is an App intentionally designed to be insecure.

  • Owasp Goatdroid Project

  • ExploitMe labs by SecurityCompass

  • InsecureBank V2

  • Sieve- Sieve is a password manager app, riddled with security vulnerabilities.

Android Security Apps

  • Android IMSI-Catcher-Detector - It is an app to detect IMSI-Catchers. IMSI-Catchers are false mobile towers (base stations) acting between the target mobile phone(s) and the real towers of service providers. As such they are considered a Man-In-The-Middle (MITM) attack. In the USA the IMSI-Catcher technology is known under the name "StingRay".

  • Am I Vulnerable - AIV is an Android security app that notifies the user of publicly known vulnerabilities found in the installed version of apps on the device.

  • Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

  • NetHunter - The Kali Linux NetHunter project is the first open source Android penetration testing platform for Nexus devices. NetHunter supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as BadUSB MITM attacks – and is built upon the sturdy shoulders of the Kali Linux distribution and toolsets.

  • Koodous - Koodous is a collaborative platform that combines the power of online analysis tools with social interactions between the analysts over a vast APKs repository focused on the detection of fraudulent patterns in Android applications. You can download their Android application to check whether your device contain any mailicious app or not.

  • SecureMe Droid (SMD) - is a security application for Android devices that scans existing apps, newly installed and updated apps for known vulnerabilities and security issues.

Application Security Framework

  • AndroBugs - The AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. Its commandline interface and output offer superb efficiency and accuracy.

  • AppMon - AppMon is a runtime security testing & profiling framework for macOS, iOS and android apps. It is useful for mobile penetration testers to validate the security issues report by a source code scanner by validating them by inspecting the API calls at runtime.
    Also useful for monitoring the app’s overall activity and focus on things that seem suspicious e.g. data leaks, credentials, tokens etc. You can either use pre-defined scripts or write your own to modify the app’s functionality/logic in the runtime e.g. spoofing the DeviceID, spoofing the GPS co-ordinates, faking In-App purchases,
    bypassing Apple's TouchID etc.

  • AppRay - App-Ray takes a look inside your apps and helps you understand what they really do. In fully automated tests, App-Ray analyzes apps and highlights vulnerabilities, data leaks, and privacy breaches.

  • Mobile Security Framework (MobSF) - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

  • Qark - Quick Android Review Kit - This tool is designed to look for several security related Android application vulnerabilities, either in source code or packaged APKs. The tool is also capable of creating "Proof-of-Concept" deployable APKs and/or ADB commands, capable of exploiting many of the vulnerabilities it finds. There is no need to root the test device, as this tool focuses on vulnerabilities that can be exploited under otherwise secure conditions.

  • SUPER - Secure, Unified, Powerful and Extensible Rust Android Analyzer can be used to automatically analyze apps for vulnerabilities.

Android Malwares Related

  • backdoor-apk - A shell script that simplifies the process of adding a backdoor to any Android APK file.

  • Contagio Mini Dump - Contagio mobile mini-dump offers an upload dropbox for you to share your mobile malware samples.

  • Android Malwares Databases - No Longer Maintained.

  • Android Malware Evaluating Tools - Evaluation tools for Android Malwares

  • Maldrolyzer - Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)

  • Spreitzenbarth - List of Android-Malware-Families with their main capabilities.

Tutorials

  • Android Application Security Series - A simple and elaborative series on Android Application Security. Beneficial for Android Security Professionals and Developers.

  • Android Forensics Course

  • Introduction to ARM

  • Android Security Articles By Infosec Institute
  • Learning Android Bytecode

Android Vulnerability List

  • Android Vulnerabilties
  • Android Vulnerability/Exploit List
  • Android CVE Details

Android Security Libraries

  • Android Password Store

  • Android Pinning - A standalone library project for certificate pinning on Android.

  • Conceal By Facebook - Conceal provides easy Android APIs for performing fast encryption and authentication of data.

  • Dexguard - DexGuard is our specialized optimizer and obfuscator for Android. Create apps that are faster, more compact, and more difficult to crack.

  • Encryption - Encryption is a simple way to create encrypted strings to Android project.

  • CWAC-Security - Helping You Help Your Users Defend Their Data

  • IOCipher - IOCipher is a virtual encrypted disk for apps without requiring the device to be rooted.

  • Java AES Crypto - A simple Android class for encrypting & decrypting strings, aiming to avoid the classic mistakes that most such classes suffer from.

  • NetCipher - This is an Android Library Project that provides multiple means to improve network security in mobile applications.

  • OpenPGP API - The OpenPGP API provides methods to execute OpenPGP operations, such as sign, encrypt, decrypt, verify, and more without user interaction from background threads.

  • OWASP Java HTML Sanitizer

  • Proguard - ProGuard is a free Java class file shrinker, optimizer, obfuscator, and preverifier. It detects and removes unused classes, fields, methods, and attributes.

  • Spongy Castle - a repackage of Bouncy Castle for Android

  • SQL Cipher - SQLCipher is an open source extension to SQLite that provides transparent 256-bit AES encryption of database files.

  • Secure Preferences - Android Shared preference wrapper than encrypts the keys and values of Shared Preferences.

  • Trusted Intents - Library for flexible trusted interactions between Android apps

Best Practices

  • NIST Cybersecurity Practice Guide : “Mobile Device Security: Cloud & Hybrid Builds”
  • Android Security Overview
  • Android Security Tips for Developers
  • Mobile Application Penetration Testing Cheat Sheet
  • MobileAppReportCard: Microsoft Excel spreadsheets for consistent security evaluation of Android and iOS mobile applications
  • Projects/OWASP Mobile Security Project - Top Ten Mobile Controls
  • PCI Mobile Payment AcceptanceSecurity Guidelines for Developers
  • Secure Coding in Android
  • Android Application Secure Design/Secure Coding Guidebook

Books

Book Year Author Link
Exploring Security Enhancements for Android 2015 William Confer, William Roberts Link
The Mobile Application Hacker's Handbook 2015 Dominic Chell, Tyrone Erasmus, Jon Lindsay, Shaun Colley, Ollie Whitehouse Link
Android Hacker's Handbook 2014 Joshua J. Drake, Zach Lanier, Collin Mulliner, Pau Oliva, Stephen A. Ridley, Georg Wicherski Link
Android Security Internals 2014 Nikolay Elenkov Link
Android Malware And Analysis 2014 Shane Hartman, Ken Dunham, Manu Quintans, Jose Andre Morales, Tim Strazzere Link
Learning Pentesting for Android 2014 Aditya Gupta Link
Android Security Cookbook 2013 Keith Makan, Scott-Alexander-Brown Link
Android Malware 2013 Xuxian Jiang, Yajin Zhou Link
Android Application Security Essentials 2013 Pragati Rai Link
Hacking Exposed Mobile Security Secrets & Solutions 2013 Neil Bergman, Mike Stanfield, Jason Rouse, Joel Scrambay, Sarath Geethakumar, Swapnil Deshmukh, John Steven, Mike Price, Scott Matsumoto Link
Android Security: Attacks and Defenses 2013 Anmol Misra, Abhishek Dubey Link
Mobile Phone Security and Forensics: A Practical Approach 2012 I.I. Androulidakis Link
Android Apps Security 2012 Sheran Gunasekera Link
Decompiling Android 2012 Godfrey Nolan Link
Mobile Application Security 2012 Himanshu Dwivedi, Chris Clark and David Thiel Link
XDA Developers' Android Hacker's Toolkit 2012 Jason Tyler, Will Verduzco Link
Android Forensics: Investigation, Analysis and Mobile Security for Google Android' 2011 Andrew Hoog Link
Application Security for the Android Platform: Processes, Permissions, and Other Safeguards 2011 Jeff Six Link
Embedded Java Security: Security for Mobile Devices 2010 Mourad Debbabi, Mohamed Saleh, Chamseddine Talhi and Sami Zhioua Link

Android Security Research Papers

  • Analysis of Secure Key Storage Solutions on Android
  • ATTACKING THE LINUX PRNG ON ANDROID
  • Android OEM's applications (in)security and backdoors without permission
  • Attacks on Android Clipboard
  • A Study of Android Application Security
  • Attacks on Webview in the Android System
  • Gues who's is Texting you?Evaluating Security of Smartphone Messaging Applications
  • Evaluations of Security Solutions for Android Systems
  • Why Eve and Mallory Love Android:An Analysis of Android SSL (In)Security
  • The Impact of Vendor Customizations on Android Security
  • The Peril of Fragmentation: Security Hazards inAndroid Device Driver Customizations
  • An Empirical Study of Cryptographic Misusein Android Applications
  • Android Permissions:User Attention, Comprehension, and Behavior
  • AppsPlayground: Automatic Security Analysis ofSmartphone Applications
  • Understanding and Improving App Installation SecurityMechanisms through Empirical Analysis of Android
  • Android Malware Situation
  • PowerSpy: Location Tracking using Mobile Device Power Analysis
  • EdgeMiner: Automatically Detecting ImplicitControl Flow Transitions through the Android Framework
  • Detecting Passive Content Leaks and Pollution in Android Applications
  • DIVILAR: Diversifying Intermediate Language for Anti-Repackaging on Android Platform
  • RiskRanker: Scalable and Accurate Zero-day Android Malware Detection
  • DroidMOSS: Detecting Repackaged Smartphone Applications in Third-Party Android Marketplaces
  • Dissecting Android Malware: Characterization and Evolution
  • Hey, You, Get off of My Market: Detecting Malicious Apps in Official and Alternative Android Markets
  • Systematic Detection of Capability Leaks in Stock Android Smartphones
  • Fast, Scalable Detection of “Piggybacked” MobileApplications
  • Leaving our ZIP undone: how to abuse ZIP to deliver malware apps
  • Forensic Analysis On Android: A Practical Case
  • A Machine Learning Approach to Android Malware Detection
  • Cross Site Scripting Attacks on Android Webview
  • Autonomous smartphone apps: self-compilation, mutation, and viral spreading
  • BareDroid: Large-Scale Analysis of Android Apps on Real Devices

Security Overview

  • Security Enhancements in Android 5.0
  • Security Enhancements in Android 4.4
  • Security Enhancements in Android 4.3
  • Security Enhancements in Android 4.2
  • Security Enhancements in Android 1.5 through Android 4.1
  • Android Security Enhancements
  • Android Browsers Static Security Analysis

Presentations

Presentation Conference Year Author Link
Solving the Mobile Security Gap SaintCon 2015 Franke Martinez Link
Mobile Device Security in the Enterprise SaintCon 2015 Dmitry Dessiatnikov Link
Improving mobile security with forensics, app analysis and big data Android Security Symposium 2015 Andrew Hoog Link
Android security architecture Android Security Symposium 2015 Nikolay Elenkov Link
Lessons from the trenches: An inside look at Android security Android Security Symposium 2015 Nick Kralevich Link
Secure copy protection for mobile apps Android Security Symposium 2015 Nils T. Kannengiesser Link
Human factors in anonymous mobile communication Android Security Symposium 2015 Svenja Schröder Link
Continuous risk-aware multi-modal authentication Android Security Symposium 2015 Rainhard D. Findling and Muhammad Muaaz Link
Assessing Android applications using command-line fu Android Security Symposium 2015 Pau Oliva Fora Link
The quest for usable security Android Security Symposium 2015 N. Asokan Link
Android and trusted execution environments Android Security Symposium 2015 Jan-Erik Ekberg Link
An infestation of dragons: Exploring vulnerabilities in ... Android Security Symposium 2015 Josh Thomas and Charles Holmes Link
Secure elements for you and me: A model for programmable secure ... Android Security Symposium 2015 Alexandra Dmitrienko Link
Mobile threats incident handling Android Security Symposium 2015 Yonas Leguesse Link
How Google killed two-factor authentication Android Security Symposium 2015 Victor van der Veen Link
Mobile Application Reverse Engineering: Under the Hood Derbycon 2015 Drew Branch Billy McLaughlin Link
Unbillable: Exploiting Android In App Purchases Derbycon 2015 Alfredo Ramirez Link
The problems with JNI obfuscation in the Android Operating System Derbycon 2015 Rick Ramgattie Link
Offensive & Defensive Android Reverse Engineering Defcon 2015 Jon Sawyer, Tim Strazzere, Caleb Fenton Link
Fuzzing Android System Services by Binder Call to Escalate Privilege Blackhat USA 2015 Guang Gong Link
Fingerprints on Mobile Devices: Abusing and Leaking Blackhat USA 2015 Yulong Zhang & Tao Wei Link
Ah! Universal Android Rooting is Back Blackhat USA 2015 Wen Xu Link
Attacking Your Trusted Core: Exploiting Trustzone on Android Blackhat USA 2015 Di Shen Link
This is DeepERENT:Tracking App Behaviors with Phone for Evasive Android Malware Blackhat USA 2015 Y.Park & J.Choi Link
Mobile Point of Scam: Attacking the Square Reader Blackhat USA 2015 Alexandrea Mellen & John Moore & Artem Losev Link
Commercial Mobile Spyware - Detecting the Undetectable Blackhat USA 2015 Joshua Dalman & Valerie Hantke Link
Faux Disk Encryption: Realities of Secure Storage on Mobile Devices Blackhat USA 2015 Daniel Mayer & Drew Suarez Link
Stagefright: Scary Code in the Heart of Android Blackhat USA 2015 Joshua J. Drake Link
Android Security State of the Union Blackhat USA 2015 Adrian Ludwig Link
Is my app secure? Bsides Lisbon 2015 Cláudio André, Herman Duarte Link
The nightmare behind the cross platform mobile apps dream Blackhat Asia 2015 Marco Grassi, Sebastian Guerrero Link
DABid: The Powerful Interactive Android Debugger for Android Malware Analysis Blackhat Asia 2015   Link
Resurrecting The READ_LOGS Permission On Samsung Devices Blackhat Asia 2015 Ryan Johnson, Angelos Stavrou Link
We Can still Crack you Blackhat Asia 2015   Link
Relaying contactless EMV transactions with off-the-self hardware Blackhat Asia 2015   Link
Hiding behind ART Blackhat Asia 2015 Paul Sebanal Link
Watch you lookin’ at? Securi-Tay 2015 Jahmel Harris & Owen Evans Link
On Relaying NFC Payment Transactions using Android devices RootedCon 2015 Ricardo J. Rodríguez y & José Vila Link
Android: Back to the Future, Two or Too RootedCon 2015 Raúl Siles Link
Understanding IMSI Privacy BlackHat USA 2015 Ravishankar Borgaonkar & Swapnil Udar Link
Android FakeID Vulnerability Wwalkthrough BlackHat USA 2015 Jeff Forrista Link
Reflection On Trusting Trustzone BlackHat USA 2015 Dan Rosenberg Link
Researching Android Device Security With The Help Of A Droid Army BlackHat USA 2015 Joshua Drake Link
MyY Google Glass Sees Your Passwords! BlackHat USA 2015 Xinwen Fu & Qinggang Yue & Zhen Ling Link
Cellular Exploitation On A Global Scale: The Rise And Fall Of The Ccontrol Protocol BlackHat USA 2015 Mathew Solnik & Marc Blanchou Link
Android FakeId Vulnerability Blackhat 2014 Jeff Forristal Link
Mobile Analysis Kung Fu, Santoku Style RSA Conference 2014 Andrew Hoog & Sebastián Guerrero Link
Beginners Guide to Reverse Engineering Android Apps RSA Conference 2014 Pau Oliva Fora Link
Touchlogger on iOS and Android RSA Conference 2014 Neal Hindocha & Nathan McCauley Link
Predatory Hacking of Mobile: Real Demos RSA Conference 2014 Jeff Forristal Link
Reverse Engineering, Pentesting and Hardening of Android Apps DroidCon 2014 Marco Grassi Link
DREBIN: Effective and Explainable Detection of Android Malware in Your Pocket NDSS 2014 Daniel Arp, Michael Spreitzenbarth, Malte Hubner, Hugo Gascon & Konrad Rieck Link
Execute This! Analyzing Unsafe and Malicious Dynamic Code Loading in Android Applications NDSS 2014 Sebastian Poeplau, Yanick Fratantonio, Antonio Bianchi, Christopher Kruegel, Giovanni Vigna Link
AppSealer: Automatic Generation of Vulnerability-Specific Patches for Preventing Component Hijacking Attacks in Android Applications NDSS 2014 Mu Zhang, Heng Yin Link
SMV-Hunter: Large Scale, Automated Detection of SSL/TLS Man-in-the-Middle Vulnerabilities in Android Apps NDSS 2014 David Sounthiraraj, Justin Sahs, Zhiqiang Lin, Latifur Khan, Garrett Greenwood Link
AirBag: Boosting Smartphone Resistance to Malware Infection NDSS 2014 Chiachih Wu, Yajin Zhou, Kunal Patel, Zhenkai Liang, Xuxian Jiang Link
Pre-installed Android application poisoning AppSecAsiaPac 2014 Yoshitaka Kato Link
Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware EuroSec 2014 Thanasis Petsas, Giannis Voyatzis, Elias Athanasopoulos, Sotiris Ioannidis, Michalis Polychronakis Link
Pentesting Android Applications Confraria Segurança PT 2014 Cláudio André Link
Tricks for image handling in Android DroidCon Berlin 2014 Tyrone Nicholas Link
Post-Mortem Memory Analysis of Cold-Booted Android Devices IMF 2014 Christian Hilgers, Holger Macht, Tilo Muller, Michael Spreitzenbarth Link
Execute this! Looking into code-loading techniques on Android Honeynet Project Workshop 2014 Sebastian Poeplau, Yanick Fratantonio, Antonio Bianchi, Christopher Kruegel, Giovanni Vigna Link
Exploiting the Bells and Whistles: Uncovering OEM Vulnerabilities in Android CarolinaCon 2014 Jake Valletta Link
Enter Sandbox: Android Sandbox Comparison MOBILE SECURITY TECHNOLOGIES 2014 Sebastian Neuner, Victor van der Veen, Martina Lindorfer, Markus Huber, Georg Merzdovnik, Martin Mulazzani and Edgar Weipp Link
A Systematic Security Evaluation of Android's Multi-User Framework MOBILE SECURITY TECHNOLOGIES 2014 Paul Ratazzi, Yousra Aafer, Amit Ahlawat, Hao Hao, Yifei Wang and Wenliang Du Link
Sprobes: Enforcing Kernel Code Integrity on the TrustZone Architecture MOBILE SECURITY TECHNOLOGIES 2014 Xinyang Ge, Hayawardh Vijayakumar and Trent Jaeger Link
Android Packers:Separating from the pack Hacktivity 2014 Ruchna Nigam Link
ASM: A Programmable Interface for Extending Android Security 23rd USENIX Security Symposium 2014 Stephan Heuser, Adwait Nadkarni, William Enck, Ahmad-Reza Sadeghi Link
Peeking into Your App without Actually Seeing it: UI State Inference and Novel Android Attacks 23rd USENIX Security Symposium 2014 Qi Alfred Chen, Zhiyun Qian, Z. Morley Mao Link
On the Feasibility of Automa3cally Generating Android Component Hijacking Exploits Hitcon 2014 Wu Daoyuan Link
Play Flappy Bird while you pentest Android in style Hitcon 2014 Chris Liu & Matthew Lionetti Link
Bypassing wifi pay-walls with Android RootedCon 2014 Pau Oliva Fora Link
A distributed approach to malware analysis BruCON 0x06 2014 Daan Raman Link
Enter The Snapdragon! Hacktivity 2014 Daniel Komaromy Link
Android Forensics: The Joys of JTAG Ruxcon 2014 tty0x80 Link
TACKYDROID: Pentesting Android Applications in Style HiTB KUL 2014 Chris Liu & Matthew Lionetti Link
BREAKING “SECURE” MOBILE APPLICATIONS HiTB KUL 2014 Dominic Chell Link
Hide Android Applications in Images BlackHat Europe 2014 Axelle Apvrille & Ange Albertini Link
MAN IN THE BINDER: HE WHO CONTROLS IPC, CONTROLS THE DROID BlackHat Europe 2014 Nitay Artenstein & Idan Revivo Link
Mobile Hacking – Reverse Engineering the Android OS HackerHalted 2014 Tom Updegrove Link
Making Android's Bootable Recovery Work For You EkoParty 2014 Drew Suarez at EkoParty Link
An Infestation of Dragons: Exploring Vulnerabilities in the ARM TrustZone Architecture PacSec Japan 2014 Josh "m0nk" Thomas, Charles Holmes & Nathan Keltner Link
Hey, we catch you - dynamic analysis of Android applications PacSec Japan 2014 Wenjun Hu Link
Steroids for your App Security Assessment ZeroNights 2014 Marco Grassi Link
Racing with DROIDS ZeroNights 2014 Peter Hlavaty Link
Creating a kewl and simple Cheating Platform on Android DeepSec 2014 Milan Gabor & Danijel Grah Link
Dex Education 201: Anti-Emulation HitCon 2013 Tim Strazzere Link

            

    Please click on above icons to navigate between Wikis.

    Please use left sidebar to navigate between sections.                                  Last Updated on:12-8-2016

    Disassemblers Tools

    • Class Dump Z - Extracting class interface for Objective-C version 2 ABI.

    • IDA Pro- IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all.

    • HopperApp - Hopper is a reverse engineering tool for OS X and Linux, that lets you disassemble, decompile and debug your 32/64bits Intel Mac, Linux, Windows and iOS executables!

    • otool - The otool command displays specified parts of object files or libraries. It can also disassemble

    • strings - strings is a simple utility that will print all the strings in a given binary.

    • nm - nm is a utility that displays the symbol table of a given binary.

    iOS Forensic Tools

    • iPhone Analyzer - iPhone Analzyer allows you to forensically examine or recover date from in iOS device.

    • iPhone Backup Analyzer
    • iPhone Backup Browser
    • Keychain Dumper - A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken.

    • Mac-robber - mac-robber is a digital investigation tool that collects data from allocated files in a mounted file system. This is useful during incident response when analyzing a live system or when analyzing a dead system in a lab.

    • Mobile Sync Browser - Access your iOS backups

    • Mobilyze - Mobilyze is a mobile data triage tool, designed to give users immediate access to data from iOS and Android devices.

    • Oxygen Forensics Suite
    • Paraben Device Seizure
    • SleuthKit - The Sleuth Kit® is a collection of command line tools and a C library that allows you to analyze disk images and recover files from them. It is used behind the scenes in Autopsy and many other open source and commercial forensics tools.

    iOS Dynamic Analysis Tools

    • Appmon - AppMon is an automated framework for monitoring and tampering system API calls of native apps on iOS, Mac OS X and Android apps (upcoming). You may call it the GreaseMonkey for native mobile apps.

    • DIOS - DiOS is a practical system to perform automated dynamic privacy analysis of iOS apps. DiOS provides a highly scalable and fully automated solution to schedule apps from the official Apple App Store for privacy analysis to iOS devices. While apps are automatically executed, user interaction is simulated using random and smart execution strategies, and sensitive API calls as well as network connections are tracked.

    • iNalyzer - AppSec Labs iNalyzer is a framework for manipulating iOS applications, tampering with parameters and methods; no sources needed! AppSec Labs iNalyzer targets closed applications, turning a painful Black Box into an automatic Gray-Box effort.

    • idb - idb is a tool to simplify some common tasks for iOS pentesting and research

    • iOS SSL Kill Switch2 - Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

    • Introspy-iOS - Blackbox tool to help understand what an iOS application is doing at runtime and assist in the identification of potential security issues.

    • needle - An open source, modular framework to streamline the process of conducting security assessments of iOS apps.

    • snoop-it - A tool to assist security assessments and dynamic analysis of iOS Apps

    • XSecurity - A security plug-in in Xcode plus a Clang Static Analyzer Checkers for iOS application development. This plug-in aims to reduce the vulnerability made during development by detecting the vulnerability as it is being created.

    iOS Reverse Engineering Tools

    • Flex-2 - Flex - 2 gives you the power to modify the apps and change their behaviour without having to know the intricacies of iOS development.

    • iSpy - A reverse engineering framework for iOS

    • iRET - The iOS Reverse Engineering Toolkit is a toolkit designed to automate many of the common tasks associated with iOS penetration testing.

    • cycript - Cycript allows developers to explore and modify running applications on either iOS or Mac OS X using a hybrid of Objective-C++ and JavaScript syntax through an interactive console that features syntax highlighting and tab completion.

    • Logify - Logify takes an Objective-C header file containing a class interface and generates a Logos file hooking all methods in the given class, and for each hook logging the call of the method (with parameters) to the syslog

    iOS Tutorials and Guides

    • iOS 8 Hardening Configuration Guide by Australian Government
    • iOS Applications Security Series

    iOS Best Practices

    • iMAS helps developers encrypt app data, prompt for passwords, prevent app tampering, and enforce enterprise policies on iOS devices.
    • iOS Secure Coding Guide
    • iOS Security Guide
    • NIST Cybersecurity Practice Guide : “Mobile Device Security: Cloud & Hybrid Builds”

    iOS Books

    Book Year Author Link
    Hacking and Securing iOS Applications 2012 Jonathan Zdziarski Link
    iOS App Reverse Engineering 2015 iOSRE - Website Link
    iOS Application Security: The Definitive Guide for Hackers and Developers 2015 David Theil Link
    iOS Hackers handbook 2012 Charlie Miller, Dion Blazakis, Dino Diazovi, Stefan Esser, Vincenzo Iozzo, Ralf-Philipp Weinmann Link
    iPhone and iOS Forensics 2011 Andrew Hoog, Katie Strzempka Link
    Learning iOS Forensics 2015 Mattia Epifani, Pasquale Stirparo Link
    Learning iOS Pentesting 2016 Swaroop Yermalkar Link

              

      Please click on above icons to navigate between Wikis.

      Please use left sidebar to navigate between sections.                                  Last Updated on:12-8-2016

      Windows Tools

      • XAPSpy - runtime analysis of windows phone 7 applications

      • XapSpyAnalysis - XapSpyAnalysis is an extension to Behrang Fouladis excellent XapSpy tool. XapSpy enables you to debug method calls and variables for Windows Phone 7 XAP packages on the device emulator.

      • ILSpy - ILSpy is the open-source .NET assembly browser and decompiler.

      • Tangerine - Tool for inspecting Windows Phone applications

      • xaml spy - XAML Spy provides a real-time view of your app's state. Examine and modify the properties of any element on-the-fly and see the changes reflected immediately in the running app.

      • Dotnet IL Editor - Dotnet IL Editor (DILE) allows disassembling and debugging .NET 1.0/1.1/2.0/3.0/3.5/4.0 applications without source code or .pdb files. It can debug even itself or the assemblies of the .NET Framework on IL level.

      • Reflexil - Reflexil is an assembly editor and runs as a plug-in for Red Gate's Reflector, ILSpy and Telerik's JustDecompile. Reflexil is using Mono.Cecil, written by Jb Evain and is able to manipulate IL code and save the modified assemblies to disk. Reflexil also supports C#/VB.NET code injection.

      • WP8 Native Access Webserver - Want to access files and registry data on a running WP8 device from your PC? This is the tool for that.

      • Binscope Binary Analyzer - BinScope is a Microsoft verification tool that analyzes binaries on a project-wide level to ensure that they have been built in compliance with Microsoft’s Security Development Lifecycle (SDL) requirements and recommendations.

      • Phate - A network server and library for exploring Windows Phone 8

      Windows Presentations

      Presentation Conference Year Author Link
      Inspection of Windows Phone applications BlackHat Abu Dhabi 2012 Dmitriy Evdokimov, Andrey Chasovskikh Link
      (UPCOMING) The Windows Phone Freakshow Hack inthe Box 2015 Amsterdam 2015 Luca De Fulgentis Link
      Windows Phone 8 application security Hack in Paris 2013 Andrey Chasovskikh, Dmitry Evdokimov LinkVideo

      Windows Tutorials

      • Windows Mobile Application Security Testing - Part 1

      • Windows Mobile Application Security Testing - Part 3

      • Windows Mobile Application Security Testing - Part 3

      • Windows Mobile Application Security Testing - Part 4

      • Windows Mobile Application Security Testing - Part 5

      Windows Whitepapers

      • Windows Phone 8 Application Security Whitepaper - March 2014

      • Windows Phone 8 Security Guide - September 2013

      • Windows Phone 8.1 Security Overview - April 2014

      你可能感兴趣的:(resources,移动安全,resources)