├── .github ├── FUNDING.yml ├── ISSUE_TEMPLATE.md ├── dependabot.yml └── workflows │ ├── lint-github-actions.yaml │ ├── lint-markdown.yaml │ ├── lint-shell-script.yaml │ ├── lint-yaml.yaml │ └── validate-links.yml ├── LICENSE ├── Makefile ├── README.md ├── contributing.md └── run_awesome_bot.sh /.github/FUNDING.yml: -------------------------------------------------------------------------------- 1 | # These are supported funding model platforms 2 | 3 | github: ashishb 4 | open_collective: ashishb 5 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE.md: -------------------------------------------------------------------------------- 1 | 3 | -------------------------------------------------------------------------------- /.github/dependabot.yml: -------------------------------------------------------------------------------- 1 | # To get started with Dependabot version updates, you'll need to specify which 2 | # package ecosystems to update and where the package manifests are located. 3 | # Please see the documentation for all configuration options: 4 | # https://docs.github.com/code-security/dependabot/dependabot-version-updates/configuration-options-for-the-dependabot.yml-file 5 | 6 | version: 2 7 | updates: 8 | - package-ecosystem: "github-actions" # See documentation for possible values 9 | directory: "/" # Location of package manifests 10 | schedule: 11 | interval: "weekly" 12 | -------------------------------------------------------------------------------- /.github/workflows/lint-github-actions.yaml: -------------------------------------------------------------------------------- 1 | # Generated by Gabo (https://github.com/ashishb/gabo) 2 | --- 3 | # Run this locally with act - https://github.com/nektos/act 4 | # act -j lintGitHubActions 5 | name: Lint GitHub Actions 6 | 7 | on: # yamllint disable-line rule:truthy 8 | push: 9 | branches: [master, main] 10 | paths: 11 | - ".github/workflows/**.yml" 12 | - ".github/workflows/**.yaml" 13 | pull_request: 14 | branches: [master, main] 15 | paths: 16 | - ".github/workflows/**.yml" 17 | - ".github/workflows/**.yaml" 18 | 19 | concurrency: 20 | group: ${{ github.workflow }}-${{ github.ref }} 21 | cancel-in-progress: true 22 | 23 | jobs: 24 | lintGitHubActionsWithActionLint: 25 | runs-on: ubuntu-latest 26 | timeout-minutes: 15 27 | 28 | steps: 29 | - name: Checkout repository 30 | uses: actions/checkout@v4 31 | with: 32 | persist-credentials: false 33 | sparse-checkout: | 34 | .github/workflows 35 | sparse-checkout-cone-mode: false 36 | 37 | - name: Lint GitHub Actions 38 | uses: reviewdog/action-actionlint@v1 39 | 40 | - name: Check GitHub Actions with 'actionlint' 41 | # Ref: https://github.com/rhysd/actionlint/blob/main/docs/usage.md#use-actionlint-on-github-actions 42 | # shellcheck is too noisy and disabled 43 | run: | 44 | bash <(curl https://raw.githubusercontent.com/rhysd/actionlint/main/scripts/download-actionlint.bash) 45 | ./actionlint -color -shellcheck= 46 | shell: bash 47 | 48 | 49 | lintGitHubActionsForSecurity: 50 | runs-on: ubuntu-latest 51 | timeout-minutes: 15 52 | 53 | permissions: 54 | security-events: write 55 | contents: read 56 | actions: read 57 | 58 | steps: 59 | - name: Checkout repository 60 | uses: actions/checkout@v4 61 | with: 62 | persist-credentials: false 63 | sparse-checkout: | 64 | .github/workflows 65 | sparse-checkout-cone-mode: false 66 | 67 | - name: Setup Rust 68 | uses: actions-rust-lang/setup-rust-toolchain@v1 69 | 70 | - name: Install zizmor 71 | run: cargo install zizmor 72 | 73 | - name: Run zizmor on GitHub Actions 74 | run: zizmor .github/workflows/* 75 | -------------------------------------------------------------------------------- /.github/workflows/lint-markdown.yaml: -------------------------------------------------------------------------------- 1 | --- 2 | # Run this locally with act - https://github.com/nektos/act 3 | # act -j lintMarkdown 4 | name: Lint Markdown 5 | 6 | on: # yamllint disable-line rule:truthy 7 | push: 8 | branches: [master, main] 9 | paths: 10 | - '**.md' 11 | - '.github/workflows/lint-markdown.yaml' 12 | pull_request: 13 | branches: [master, main] 14 | paths: 15 | - '**.md' 16 | - '.github/workflows/lint-markdown.yaml' 17 | 18 | concurrency: 19 | group: ${{ github.workflow }}-${{ github.ref }} 20 | cancel-in-progress: true 21 | 22 | jobs: 23 | lintMarkdown: 24 | runs-on: ubuntu-latest 25 | timeout-minutes: 15 26 | 27 | steps: 28 | - name: Checkout code 29 | uses: actions/checkout@v4 30 | with: 31 | persist-credentials: false 32 | 33 | - name: Set up Ruby 34 | # See https://github.com/ruby/setup-ruby#versioning 35 | uses: ruby/setup-ruby@v1 36 | with: 37 | ruby-version: 3.0 38 | 39 | - name: Install dependencies 40 | run: gem install mdl 41 | 42 | - name: Run tests 43 | # Rule list: https://github.com/markdownlint/markdownlint/blob/main/docs/RULES.md 44 | # Don't check for line length (MD013) 45 | # Don't care about list ordering (MD029) 46 | run: mdl --git-recurse --rules ~MD013,~MD029 . 47 | -------------------------------------------------------------------------------- /.github/workflows/lint-shell-script.yaml: -------------------------------------------------------------------------------- 1 | --- 2 | # Run this locally with act - https://github.com/nektos/act 3 | # act -j lintShellScript 4 | name: Lint Shell scripts 5 | 6 | on: # yamllint disable-line rule:truthy 7 | push: 8 | branches: [master, main] 9 | paths: 10 | - '**.sh' 11 | - '**.bash' 12 | - '.github/workflows/lint-shell-script.yaml' 13 | pull_request: 14 | branches: [master, main] 15 | paths: 16 | - '**.sh' 17 | - '**.bash' 18 | - '.github/workflows/lint-shell-script.yaml' 19 | 20 | concurrency: 21 | group: ${{ github.workflow }}-${{ github.ref }} 22 | cancel-in-progress: true 23 | 24 | jobs: 25 | 26 | lintShellScript: 27 | runs-on: ubuntu-latest 28 | timeout-minutes: 15 29 | 30 | steps: 31 | - name: Checkout code 32 | uses: actions/checkout@v4 33 | with: 34 | persist-credentials: false 35 | 36 | - name: Run ShellCheck 37 | uses: ludeeus/action-shellcheck@2.0.0 38 | -------------------------------------------------------------------------------- /.github/workflows/lint-yaml.yaml: -------------------------------------------------------------------------------- 1 | --- 2 | # Run this locally with act - https://github.com/nektos/act 3 | # act -j lintYaml 4 | name: Lint YAML 5 | 6 | on: # yamllint disable-line rule:truthy 7 | push: 8 | branches: [master, main] 9 | paths: 10 | - '**.yml' 11 | - '**.yaml' 12 | - '.github/workflows/**.yml' 13 | - '.github/workflows/**.yaml' 14 | pull_request: 15 | branches: [master, main] 16 | paths: 17 | - '**.yml' 18 | - '**.yaml' 19 | - '.github/workflows/**.yml' 20 | - '.github/workflows/**.yaml' 21 | 22 | concurrency: 23 | group: ${{ github.workflow }}-${{ github.ref }} 24 | cancel-in-progress: true 25 | 26 | jobs: 27 | lintYaml: 28 | runs-on: ubuntu-latest 29 | timeout-minutes: 15 30 | 31 | steps: 32 | - name: Checkout repository 33 | uses: actions/checkout@v4 34 | with: 35 | persist-credentials: false 36 | 37 | - name: Check YAML files with linter 38 | uses: ibiqlik/action-yamllint@v3 39 | with: 40 | # All files under base dir 41 | file_or_dir: "." 42 | config_data: | 43 | extends: default 44 | yaml-files: 45 | - '*.yaml' 46 | - '*.yml' 47 | rules: 48 | document-start: 49 | level: warning 50 | line-length: 51 | level: warning 52 | new-line-at-end-of-file: 53 | level: warning 54 | trailing-spaces: 55 | level: warning 56 | -------------------------------------------------------------------------------- /.github/workflows/validate-links.yml: -------------------------------------------------------------------------------- 1 | # This workflow uses actions that are not certified by GitHub. 2 | # They are provided by a third-party and are governed by 3 | # separate terms of service, privacy policy, and support 4 | # documentation. 5 | # This workflow will download a prebuilt Ruby version, install dependencies and run tests with Rake 6 | # For more information see: https://github.com/marketplace/actions/setup-ruby-jruby-and-truffleruby 7 | 8 | name: "Link Liveness Checker" 9 | 10 | on: 11 | workflow_dispatch: 12 | schedule: 13 | - cron: '0 0 * * 0' # Sunday midnight UTC 14 | push: 15 | branches: [master, main] 16 | pull_request: 17 | branches: [master, main] 18 | 19 | concurrency: 20 | group: ${{ github.workflow }}-${{ github.ref }} 21 | cancel-in-progress: true 22 | 23 | jobs: 24 | 25 | validateLinks: 26 | runs-on: ubuntu-latest 27 | timeout-minutes: 60 28 | 29 | steps: 30 | 31 | - name: Checkout code 32 | uses: actions/checkout@v4 33 | with: 34 | persist-credentials: false 35 | 36 | - uses: actions/cache@v4 37 | with: 38 | path: | 39 | ~/.cargo/bin/ 40 | ~/.cargo/registry/index/ 41 | ~/.cargo/registry/cache/ 42 | ~/.cargo/git/db/ 43 | target/ 44 | key: ${{ runner.os }}-cargo-urlsup 45 | 46 | - name: Install urlsup 47 | # Check if the urlsup was already installed and retrieved 48 | # from the cache in the previous step 49 | run: command -v urlsup || cargo install urlsup 50 | 51 | - name: Validate links 52 | run: | 53 | # Some URLs could be flaky, try twice in case the first execution fails. 54 | bash run_awesome_bot.sh || bash run_awesome_bot.sh 55 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | Apache License 2 | Version 2.0, January 2004 3 | http://www.apache.org/licenses/ 4 | 5 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 6 | 7 | 1. Definitions. 8 | 9 | "License" shall mean the terms and conditions for use, reproduction, 10 | and distribution as defined by Sections 1 through 9 of this document. 11 | 12 | "Licensor" shall mean the copyright owner or entity authorized by 13 | the copyright owner that is granting the License. 14 | 15 | "Legal Entity" shall mean the union of the acting entity and all 16 | other entities that control, are controlled by, or are under common 17 | control with that entity. For the purposes of this definition, 18 | "control" means (i) the power, direct or indirect, to cause the 19 | direction or management of such entity, whether by contract or 20 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 21 | outstanding shares, or (iii) beneficial ownership of such entity. 22 | 23 | "You" (or "Your") shall mean an individual or Legal Entity 24 | exercising permissions granted by this License. 25 | 26 | "Source" form shall mean the preferred form for making modifications, 27 | including but not limited to software source code, documentation 28 | source, and configuration files. 29 | 30 | "Object" form shall mean any form resulting from mechanical 31 | transformation or translation of a Source form, including but 32 | not limited to compiled object code, generated documentation, 33 | and conversions to other media types. 34 | 35 | "Work" shall mean the work of authorship, whether in Source or 36 | Object form, made available under the License, as indicated by a 37 | copyright notice that is included in or attached to the work 38 | (an example is provided in the Appendix below). 39 | 40 | "Derivative Works" shall mean any work, whether in Source or Object 41 | form, that is based on (or derived from) the Work and for which the 42 | editorial revisions, annotations, elaborations, or other modifications 43 | represent, as a whole, an original work of authorship. For the purposes 44 | of this License, Derivative Works shall not include works that remain 45 | separable from, or merely link (or bind by name) to the interfaces of, 46 | the Work and Derivative Works thereof. 47 | 48 | "Contribution" shall mean any work of authorship, including 49 | the original version of the Work and any modifications or additions 50 | to that Work or Derivative Works thereof, that is intentionally 51 | submitted to Licensor for inclusion in the Work by the copyright owner 52 | or by an individual or Legal Entity authorized to submit on behalf of 53 | the copyright owner. For the purposes of this definition, "submitted" 54 | means any form of electronic, verbal, or written communication sent 55 | to the Licensor or its representatives, including but not limited to 56 | communication on electronic mailing lists, source code control systems, 57 | and issue tracking systems that are managed by, or on behalf of, the 58 | Licensor for the purpose of discussing and improving the Work, but 59 | excluding communication that is conspicuously marked or otherwise 60 | designated in writing by the copyright owner as "Not a Contribution." 61 | 62 | "Contributor" shall mean Licensor and any individual or Legal Entity 63 | on behalf of whom a Contribution has been received by Licensor and 64 | subsequently incorporated within the Work. 65 | 66 | 2. Grant of Copyright License. Subject to the terms and conditions of 67 | this License, each Contributor hereby grants to You a perpetual, 68 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 69 | copyright license to reproduce, prepare Derivative Works of, 70 | publicly display, publicly perform, sublicense, and distribute the 71 | Work and such Derivative Works in Source or Object form. 72 | 73 | 3. Grant of Patent License. Subject to the terms and conditions of 74 | this License, each Contributor hereby grants to You a perpetual, 75 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 76 | (except as stated in this section) patent license to make, have made, 77 | use, offer to sell, sell, import, and otherwise transfer the Work, 78 | where such license applies only to those patent claims licensable 79 | by such Contributor that are necessarily infringed by their 80 | Contribution(s) alone or by combination of their Contribution(s) 81 | with the Work to which such Contribution(s) was submitted. If You 82 | institute patent litigation against any entity (including a 83 | cross-claim or counterclaim in a lawsuit) alleging that the Work 84 | or a Contribution incorporated within the Work constitutes direct 85 | or contributory patent infringement, then any patent licenses 86 | granted to You under this License for that Work shall terminate 87 | as of the date such litigation is filed. 88 | 89 | 4. Redistribution. You may reproduce and distribute copies of the 90 | Work or Derivative Works thereof in any medium, with or without 91 | modifications, and in Source or Object form, provided that You 92 | meet the following conditions: 93 | 94 | (a) You must give any other recipients of the Work or 95 | Derivative Works a copy of this License; and 96 | 97 | (b) You must cause any modified files to carry prominent notices 98 | stating that You changed the files; and 99 | 100 | (c) You must retain, in the Source form of any Derivative Works 101 | that You distribute, all copyright, patent, trademark, and 102 | attribution notices from the Source form of the Work, 103 | excluding those notices that do not pertain to any part of 104 | the Derivative Works; and 105 | 106 | (d) If the Work includes a "NOTICE" text file as part of its 107 | distribution, then any Derivative Works that You distribute must 108 | include a readable copy of the attribution notices contained 109 | within such NOTICE file, excluding those notices that do not 110 | pertain to any part of the Derivative Works, in at least one 111 | of the following places: within a NOTICE text file distributed 112 | as part of the Derivative Works; within the Source form or 113 | documentation, if provided along with the Derivative Works; or, 114 | within a display generated by the Derivative Works, if and 115 | wherever such third-party notices normally appear. The contents 116 | of the NOTICE file are for informational purposes only and 117 | do not modify the License. You may add Your own attribution 118 | notices within Derivative Works that You distribute, alongside 119 | or as an addendum to the NOTICE text from the Work, provided 120 | that such additional attribution notices cannot be construed 121 | as modifying the License. 122 | 123 | You may add Your own copyright statement to Your modifications and 124 | may provide additional or different license terms and conditions 125 | for use, reproduction, or distribution of Your modifications, or 126 | for any such Derivative Works as a whole, provided Your use, 127 | reproduction, and distribution of the Work otherwise complies with 128 | the conditions stated in this License. 129 | 130 | 5. Submission of Contributions. Unless You explicitly state otherwise, 131 | any Contribution intentionally submitted for inclusion in the Work 132 | by You to the Licensor shall be under the terms and conditions of 133 | this License, without any additional terms or conditions. 134 | Notwithstanding the above, nothing herein shall supersede or modify 135 | the terms of any separate license agreement you may have executed 136 | with Licensor regarding such Contributions. 137 | 138 | 6. Trademarks. This License does not grant permission to use the trade 139 | names, trademarks, service marks, or product names of the Licensor, 140 | except as required for reasonable and customary use in describing the 141 | origin of the Work and reproducing the content of the NOTICE file. 142 | 143 | 7. Disclaimer of Warranty. Unless required by applicable law or 144 | agreed to in writing, Licensor provides the Work (and each 145 | Contributor provides its Contributions) on an "AS IS" BASIS, 146 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 147 | implied, including, without limitation, any warranties or conditions 148 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 149 | PARTICULAR PURPOSE. You are solely responsible for determining the 150 | appropriateness of using or redistributing the Work and assume any 151 | risks associated with Your exercise of permissions under this License. 152 | 153 | 8. Limitation of Liability. In no event and under no legal theory, 154 | whether in tort (including negligence), contract, or otherwise, 155 | unless required by applicable law (such as deliberate and grossly 156 | negligent acts) or agreed to in writing, shall any Contributor be 157 | liable to You for damages, including any direct, indirect, special, 158 | incidental, or consequential damages of any character arising as a 159 | result of this License or out of the use or inability to use the 160 | Work (including but not limited to damages for loss of goodwill, 161 | work stoppage, computer failure or malfunction, or any and all 162 | other commercial damages or losses), even if such Contributor 163 | has been advised of the possibility of such damages. 164 | 165 | 9. Accepting Warranty or Additional Liability. While redistributing 166 | the Work or Derivative Works thereof, You may choose to offer, 167 | and charge a fee for, acceptance of support, warranty, indemnity, 168 | or other liability obligations and/or rights consistent with this 169 | License. However, in accepting such obligations, You may act only 170 | on Your own behalf and on Your sole responsibility, not on behalf 171 | of any other Contributor, and only if You agree to indemnify, 172 | defend, and hold each Contributor harmless for any liability 173 | incurred by, or claims asserted against, such Contributor by reason 174 | of your accepting any such warranty or additional liability. 175 | 176 | END OF TERMS AND CONDITIONS 177 | 178 | APPENDIX: How to apply the Apache License to your work. 179 | 180 | To apply the Apache License to your work, attach the following 181 | boilerplate notice, with the fields enclosed by brackets "{}" 182 | replaced with your own identifying information. (Don't include 183 | the brackets!) The text should be enclosed in the appropriate 184 | comment syntax for the file format. We also recommend that a 185 | file or class name and description of purpose be included on the 186 | same "printed page" as the copyright notice for easier 187 | identification within third-party archives. 188 | 189 | Copyright {yyyy} {name of copyright owner} 190 | 191 | Licensed under the Apache License, Version 2.0 (the "License"); 192 | you may not use this file except in compliance with the License. 193 | You may obtain a copy of the License at 194 | 195 | http://www.apache.org/licenses/LICENSE-2.0 196 | 197 | Unless required by applicable law or agreed to in writing, software 198 | distributed under the License is distributed on an "AS IS" BASIS, 199 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 200 | See the License for the specific language governing permissions and 201 | limitations under the License. -------------------------------------------------------------------------------- /Makefile: -------------------------------------------------------------------------------- 1 | lint: 2 | mdl -r ~MD013,~MD029,~MD033 README.md 3 | 4 | test: 5 | # Some URLs could be flaky, try twice in case the first execution fails. 6 | ./run_awesome_bot.sh || ./run_awesome_bot.sh 7 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # android-security-awesome ![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg) 2 | 3 | [![Link Liveness Checker](https://github.com/ashishb/android-security-awesome/actions/workflows/validate-links.yml/badge.svg)](https://github.com/ashishb/android-security-awesome/actions/workflows/validate-links.yml) 4 | 5 | [![Lint Shell scripts](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-shell-script.yaml/badge.svg)](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-shell-script.yaml) 6 | [![Lint Markdown](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-markdown.yaml/badge.svg)](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-markdown.yaml) 7 | [![Lint YAML](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-yaml.yaml/badge.svg)](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-yaml.yaml) 8 | [![Lint GitHub Actions](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-github-actions.yaml/badge.svg)](https://github.com/ashishb/android-security-awesome/actions/workflows/lint-github-actions.yaml) 9 | ![GitHub contributors](https://img.shields.io/github/contributors/ashishb/android-security-awesome) 10 | 11 | A collection of Android security-related resources. 12 | 13 | 1. [Tools](#tools) 14 | 1. [Academic/Research/Publications/Books](#academic) 15 | 1. [Exploits/Vulnerabilities/Bugs](#exploits) 16 | 17 | ## Tools 18 | 19 | ### Online Analyzers 20 | 21 | 1. [AndroTotal](http://andrototal.org/) 22 | 1. [Appknox](https://www.appknox.com/) - not free 23 | 1. [Virustotal](https://www.virustotal.com/) - max 128MB 24 | 1. [Fraunhofer App-ray](http://app-ray.co/) - not free 25 | 1. [NowSecure Lab Automated](https://www.nowsecure.com/blog/2016/09/19/announcing-nowsecure-lab-automated/) - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free 26 | 1. [App Detonator](https://appdetonator.run/) - Detonate APK binary to provide source code level details, including app author, signature, build, and manifest information. 3 Analysis/day free quota. 27 | 1. [Pithus](https://beta.pithus.org/) - Open-Source APK analyzer. Still in Beta and limited to static analysis for the moment. It is possible to hunt malware with Yara rules. More [here](https://beta.pithus.org/about/). 28 | 1. [Oversecured](https://oversecured.com/) - Enterprise vulnerability scanner for Android and iOS apps; it offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process. Not free. 29 | 1. [AppSweep by Guardsquare](https://appsweep.guardsquare.com/) - Free, fast Android application security testing for developers 30 | 1. [Koodous](https://koodous.com) - Performs static/dynamic malware analysis over a vast repository of Android samples and checks them against public and private Yara rules. 31 | 1. [Immuniweb](https://www.immuniweb.com/mobile/). Does an "OWASP Mobile Top 10 Test", "Mobile App Privacy Check", and an application permissions test. The free tier is 4 tests per day, including report after registration 32 | 1. ~~[BitBaan](https://malab.bitbaan.com/)~~ 33 | 1. ~~[AVC UnDroid](http://undroid.av-comparatives.info/)~~ 34 | 1. ~~[AMAaaS](https://amaaas.com) - Free Android Malware Analysis Service. A bare-metal service features static and dynamic analysis for Android applications. A product of [MalwarePot](https://malwarepot.com/index.php/AMAaaS)~~. 35 | 1. ~~[AppCritique](https://appcritique.boozallen.com) - Upload your Android APKs and receive comprehensive free security assessments~~ 36 | 1. ~~[NVISO ApkScan](https://apkscan.nviso.be/) - sunsetting on Oct 31, 2019~~ 37 | 1. ~~[Mobile Malware Sandbox](http://www.mobilemalware.com.br/analysis/index_en.php)~~ 38 | 1. ~~[IBM Security AppScan Mobile Analyzer](https://appscan.bluemix.net/mobileAnalyzer) - not free~~ 39 | 1. ~~[Visual Threat](https://www.visualthreat.com/) - no longer an Android app analyzer~~ 40 | 1. ~~[Tracedroid](http://tracedroid.few.vu.nl/)~~ 41 | 1. ~~[habo](https://habo.qq.com/) - 10/day~~ 42 | 1. ~~[CopperDroid](http://copperdroid.isg.rhul.ac.uk/copperdroid/)~~ 43 | 1. ~~[SandDroid](http://sanddroid.xjtu.edu.cn/)~~ 44 | 1. ~~[Stowaway](http://www.android-permissions.org/)~~ 45 | 1. ~~[Anubis](http://anubis.iseclab.org/)~~ 46 | 1. ~~[Mobile app insight](http://www.mobile-app-insight.org)~~ 47 | 1. ~~[Mobile-Sandbox](http://mobile-sandbox.com)~~ 48 | 1. ~~[Ijiami](http://safe.ijiami.cn/)~~ 49 | 1. ~~[Comdroid](http://www.comdroid.org/)~~ 50 | 1. ~~[Android Sandbox](http://www.androidsandbox.net/)~~ 51 | 1. ~~[Foresafe](http://www.foresafe.com/scan)~~ 52 | 1. ~~[Dexter](https://dexter.dexlabs.org/)~~ 53 | 1. ~~[MobiSec Eacus](http://www.mobiseclab.org/eacus.jsp)~~ 54 | 1. ~~[Fireeye](https://fireeye.ijinshan.com/)- max 60MB 15/day~~ 55 | 1. ~~[approver](https://approver.talos-sec.com/) - Approver is a fully automated security analysis and risk assessment platform for Android and iOS apps. Not free.~~ 56 | 57 | ### Static Analysis Tools 58 | 59 | 1. [Androwarn](https://github.com/maaaaz/androwarn/) - detect and warn the user about potential malicious behaviors developed by an Android application. 60 | 1. [ApkAnalyser](https://github.com/sonyxperiadev/ApkAnalyser) 61 | 1. [APKInspector](https://github.com/honeynet/apkinspector/) 62 | 1. [Droid Intent Data Flow Analysis for Information Leakage](https://insights.sei.cmu.edu/library/didfail/) 63 | 1. [DroidLegacy](https://bitbucket.org/srl/droidlegacy) 64 | 1. [FlowDroid](https://blogs.uni-paderborn.de/sse/tools/flowdroid/) 65 | 1. [Android Decompiler](https://www.pnfsoftware.com/) – not free 66 | 1. [PSCout](https://security.csl.toronto.edu/pscout/) - A tool that extracts the permission specification from the Android OS source code using static analysis 67 | 1. [Amandroid](http://amandroid.sireum.org/) 68 | 1. [SmaliSCA](https://github.com/dorneanu/smalisca) - Smali Static Code Analysis 69 | 1. [CFGScanDroid](https://github.com/douggard/CFGScanDroid) - Scans and compares CFG against CFG of malicious applications 70 | 1. [Madrolyzer](https://github.com/maldroid/maldrolyzer) - extracts actionable data like C&C, phone number etc. 71 | 1. [ConDroid](https://github.com/JulianSchuette/ConDroid) - Performs a combination of symbolic + concrete execution of the app 72 | 1. [DroidRA](https://github.com/serval-snt-uni-lu/DroidRA) 73 | 1. [RiskInDroid](https://github.com/ClaudiuGeorgiu/RiskInDroid) - A tool for calculating the risk of Android apps based on their permissions, with an online demo available. 74 | 1. [SUPER](https://github.com/SUPERAndroidAnalyzer/super) - Secure, Unified, Powerful, and Extensible Rust Android Analyzer 75 | 1. [ClassyShark](https://github.com/google/android-classyshark) - A Standalone binary inspection tool that can browse any Android executable and show important info. 76 | 1. [StaCoAn](https://github.com/vincentcox/StaCoAn) - Cross-platform tool that aids developers, bug-bounty hunters, and ethical hackers in performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface. 77 | 1. [JAADAS](https://github.com/flankerhqd/JAADAS) - Joint intraprocedural and interprocedural program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala 78 | 1. [Quark-Engine](https://github.com/quark-engine/quark-engine) - An Obfuscation-Neglect Android Malware Scoring System 79 | 1. [One Step Decompiler](https://github.com/b-mueller/apkx) - Android APK Decompilation for the Lazy 80 | 1. [APKLeaks](https://github.com/dwisiswant0/apkleaks) - Scanning APK file for URIs, endpoints & secrets. 81 | 1. [Mobile Audit](https://github.com/mpast/mobileAudit) - Web application for performing Static Analysis and detecting malware in Android APKs. 82 | 1. ~~[Smali CFG generator](https://github.com/EugenioDelfa/Smali-CFGs)~~ 83 | 1. ~~[Several tools from PSU](http://siis.cse.psu.edu/tools.html)~~ 84 | 1. ~~[SPARTA](https://www.cs.washington.edu/sparta) - verifies (proves) that an app satisfies an information-flow security policy; built on the [Checker Framework](https://types.cs.washington.edu/checker-framework/)~~ 85 | 86 | ### App Vulnerability Scanners 87 | 88 | 1. [QARK](https://github.com/linkedin/qark/) - QARK by LinkedIn is for app developers to scan apps for security issues 89 | 1. [AndroBugs](https://github.com/AndroBugs/AndroBugs_Framework) 90 | 1. [Nogotofail](https://github.com/google/nogotofail) 91 | 1. ~~[Devknox](https://devknox.io/) - IDE plugin to build secure Android apps. Not maintained anymore.~~ 92 | 93 | ### Dynamic Analysis Tools 94 | 95 | 1. [Android DBI frameowork](http://www.mulliner.org/blog/blosxom.cgi/security/androiddbiv02.html) 96 | 1. [Androl4b](https://github.com/sh4hin/Androl4b)- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis 97 | 1. [House](https://github.com/nccgroup/house)- House: A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python. 98 | 1. [Mobile-Security-Framework MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) - Mobile Security Framework is an intelligent, all-in-one open-source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. 99 | 1. [AppUse](https://appsec-labs.com/AppUse/) – custom build for penetration testing 100 | 1. [Droidbox](https://github.com/pjlantz/droidbox) 101 | 1. [Drozer](https://github.com/mwrlabs/drozer) 102 | 1. [Xposed](https://forum.xda-developers.com/xposed/xposed-installer-versions-changelog-t2714053) - equivalent of doing Stub-based code injection but without any modifications to the binary 103 | 1. [Inspeckage](https://github.com/ac-pm/Inspeckage) - Android Package Inspector - dynamic analysis with API hooks, start unexported activities, and more. (Xposed Module) 104 | 1. [Android Hooker](https://github.com/AndroidHooker/hooker) - Dynamic Java code instrumentation (requires the Substrate Framework) 105 | 1. [ProbeDroid](https://github.com/ZSShen/ProbeDroid) - Dynamic Java code instrumentation 106 | 1. [DECAF](https://github.com/sycurelab/DECAF) - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF) 107 | 1. [CuckooDroid](https://github.com/idanr1986/cuckoo-droid) - Android extension for Cuckoo sandbox 108 | 1. [Mem](https://github.com/MobileForensicsResearch/mem) - Memory analysis of Android (root required) 109 | 1. [Crowdroid](http://www.ida.liu.se/labs/rtslab/publications/2011/spsm11-burguera.pdf) – unable to find the actual tool 110 | 1. [AuditdAndroid](https://github.com/nwhusted/AuditdAndroid) – android port of auditd, not under active development anymore 111 | 1. [Android Security Evaluation Framework](https://code.google.com/p/asef/) - not under active development anymore 112 | 1. [Aurasium](https://github.com/xurubin/aurasium) – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitoring. 113 | 1. [Android Linux Kernel modules](https://github.com/strazzere/android-lkms) 114 | 1. [StaDynA](https://github.com/zyrikby/StaDynA) - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information. 115 | 1. [DroidAnalytics](https://github.com/zhengmin1989/DroidAnalytics) - incomplete 116 | 1. [Vezir Project](https://github.com/oguzhantopgul/Vezir-Project) - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis 117 | 1. [MARA](https://github.com/xtiankisutsa/MARA_Framework) - Mobile Application Reverse Engineering and Analysis Framework 118 | 1. [Taintdroid](http://appanalysis.org) - requires AOSP compilation 119 | 1. [ARTist](https://artist.cispa.saarland) - a flexible open-source instrumentation and hybrid analysis framework for Android apps and Android's Java middleware. It is based on the Android Runtime's (ART) compiler and modifies code during on-device compilation. 120 | 1. [Android Malware Sandbox](https://github.com/Areizen/Android-Malware-Sandbox) 121 | 1. [AndroPyTool](https://github.com/alexMyG/AndroPyTool) - a tool for extracting static and dynamic features from Android APKs. It combines different well-known Android app analysis tools such as DroidBox, FlowDroid, Strace, AndroGuard, or VirusTotal analysis. 122 | 1. [Runtime Mobile Security (RMS)](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime 123 | 1. [PAPIMonitor](https://github.com/Dado1513/PAPIMonitor) – PAPIMonitor (Python API Monitor for Android apps) is a Python tool based on Frida for monitoring user-select APIs during the app execution. 124 | 1. [Android_application_analyzer](https://github.com/NotSoSecure/android_application_analyzer) - The tool is used to analyze the content of the Android application in local storage. 125 | 1. [Decompiler.com](https://www.decompiler.com/) - Online APK and Java decompiler 126 | 1. [friTap](https://github.com/fkie-cad/friTap)- Intercept SSL/TLS connections with Frida; Allows TLS key extraction and decryption of TLS payload as PCAP on Android in real-time. 127 | 1. [HacknDroid](https://github.com/RaffaDNDM/HacknDroid) - A tool designed to automate various Mobile Application Penetration Testing (MAPT) tasks and facilitate interaction with Android devices. 128 | 1. ~~[Appie](https://manifestsecurity.com/appie/) - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment. It is completely portable and can be carried on a USB stick or smartphone. This is a one-stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.~~ 129 | 1. ~~[Android Tamer](https://androidtamer.com/) - Virtual / Live Platform for Android Security Professionals~~ 130 | 1. ~~[Android Malware Analysis Toolkit](http://www.mobilemalware.com.br/amat/download.html) - (Linux distro) Earlier, it used to be an [online analyzer](http://dunkelheit.com.br/amat/analysis/index_en.php)~~ 131 | 1. ~~[Android Reverse Engineering](https://redmine.honeynet.org/projects/are/wiki) – ARE (android reverse engineering) not under active development anymore~~ 132 | 1. ~~[ViaLab Community Edition](https://www.nowsecure.com/blog/2014/09/09/introducing-vialab-community-edition/)~~ 133 | 1. ~~[Mercury](https://labs.mwrinfosecurity.com/tools/2012/03/16/mercury/)~~ 134 | 1. ~~[Cobradroid](https://thecobraden.com/projects/cobradroid/) – custom image for malware analysis~~ 135 | 136 | ### Reverse Engineering 137 | 138 | 1. [Smali/Baksmali](https://github.com/JesusFreke/smali) – apk decompilation 139 | 1. [emacs syntax coloring for smali files](https://github.com/strazzere/Emacs-Smali) 140 | 1. [vim syntax coloring for smali files](http://codetastrophe.com/smali.vim) 141 | 1. [AndBug](https://github.com/swdunlop/AndBug) 142 | 1. [Androguard](https://github.com/androguard/androguard) – powerful, integrates well with other tools 143 | 1. [Apktool](https://ibotpeaches.github.io/Apktool/) – really useful for compilation/decompilation (uses smali) 144 | 1. [Android Framework for Exploitation](https://github.com/appknox/AFE) 145 | 1. [Bypass signature and permission checks for IPCs](https://github.com/iSECPartners/Android-KillPermAndSigChecks) 146 | 1. [Android OpenDebug](https://github.com/iSECPartners/Android-OpenDebug) – make any application on the device debuggable (using cydia substrate). 147 | 1. [Dex2Jar](https://github.com/pxb1988/dex2jar) - dex to jar converter 148 | 1. [Enjarify](https://github.com/google/enjarify) - dex to jar converter from Google 149 | 1. [Dedexer](https://sourceforge.net/projects/dedexer/) 150 | 1. [Fino](https://github.com/sysdream/fino) 151 | 1. [Frida](https://www.frida.re/) - inject javascript to explore applications and a [GUI tool](https://github.com/antojoseph/diff-gui) for it 152 | 1. [Indroid](https://bitbucket.org/aseemjakhar/indroid) – thread injection kit 153 | 1. [IntentSniffer](https://www.nccgroup.com/us/our-research/intent-sniffer/) 154 | 1. [Introspy](https://github.com/iSECPartners/Introspy-Android) 155 | 1. [Jad]( https://varaneckas.com/jad/) - Java decompiler 156 | 1. [JD-GUI](https://github.com/java-decompiler/jd-gui) - Java decompiler 157 | 1. [CFR](http://www.benf.org/other/cfr/) - Java decompiler 158 | 1. [Krakatau](https://github.com/Storyyeller/Krakatau) - Java decompiler 159 | 1. [FernFlower](https://github.com/fesh0r/fernflower) - Java decompiler 160 | 1. [Redexer](https://github.com/plum-umd/redexer) – apk manipulation 161 | 1. [Simplify Android deobfuscator](https://github.com/CalebFenton/simplify) 162 | 1. [Bytecode viewer](https://github.com/Konloch/bytecode-viewer) 163 | 1. [Radare2](https://github.com/radare/radare2) 164 | 1. [Jadx](https://github.com/skylot/jadx) 165 | 1. [Dwarf](https://github.com/iGio90/Dwarf) - GUI for reverse engineering 166 | 1. [Andromeda](https://github.com/secrary/Andromeda) - Another basic command-line reverse engineering tool 167 | 1. [apk-mitm](https://github.com/shroudedcode/apk-mitm) - A CLI application that prepares Android APK files for HTTPS inspection 168 | 1. [Noia](https://github.com/0x742/noia) - Simple Android application sandbox file browser tool 169 | 1. [Obfuscapk](https://github.com/ClaudiuGeorgiu/Obfuscapk) — Obfuscapk is a modular Python tool for obfuscating Android apps without requiring their source code. 170 | 1. [ARMANDroid](https://github.com/Mobile-IoT-Security-Lab/ARMANDroid) - ARMAND (Anti-Repackaging through Multi-pattern, Anti-tampering based on Native Detection) is a novel anti-tampering protection scheme that embeds logic bombs and AT detection nodes directly in the apk file without needing their source code. 171 | 1. [MVT (Mobile Verification Toolkit)](https://github.com/mvt-project/mvt) - a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices 172 | 1. [Dexmod](https://github.com/google/dexmod) - a tool to exemplify patching Dalvik bytecode in a DEX (Dalvik Executable) file and assist in the static analysis of Android applications. 173 | 1. [odex-patcher](https://github.com/giacomoferretti/odex-patcher) - Run arbitrary code by patching OAT files 174 | 1. ~~[Procyon](https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler) - Java decompiler~~ 175 | 1. ~~[Smali viewer](http://blog.avlyun.com/wp-content/uploads/2014/04/SmaliViewer.zip)~~ 176 | 1. ~~[ZjDroid](https://github.com/BaiduSecurityLabs/ZjDroid)~~, ~~[fork/mirror](https://github.com/yangbean9/ZjDroid)~~ 177 | 1. ~~[Dare](http://siis.cse.psu.edu/dare/index.html) – .dex to .class converter~~ 178 | 179 | ### Fuzz Testing 180 | 181 | 1. [Radamsa Fuzzer](https://github.com/anestisb/radamsa-android) 182 | 1. [Honggfuzz](https://github.com/google/honggfuzz) 183 | 1. [An Android port of the Melkor ELF fuzzer](https://github.com/anestisb/melkor-android) 184 | 1. [Media Fuzzing Framework for Android](https://github.com/fuzzing/MFFA) 185 | 1. [AndroFuzz](https://github.com/jonmetz/AndroFuzz) 186 | 1. [QuarksLab's Android Fuzzing](https://github.com/quarkslab/android-fuzzing) 187 | 1. ~~[IntentFuzzer](https://www.nccgroup.trust/us/about-us/resources/intent-fuzzer/)~~ 188 | 189 | ### App Repackaging Detectors 190 | 191 | 1. [FSquaDRA](https://github.com/zyrikby/FSquaDRA) - a tool for detecting repackaged Android applications based on app resources hash comparison. 192 | 193 | ### Market Crawlers 194 | 195 | 1. [Google Play crawler (Java)](https://github.com/Akdeniz/google-play-crawler) 196 | 1. [Google Play crawler (Python)](https://github.com/egirault/googleplay-api) 197 | 1. [Google Play crawler (Node)](https://github.com/dweinstein/node-google-play) - get app details and download apps from the official Google Play Store. 198 | 1. [Aptoide downloader (Node)](https://github.com/dweinstein/node-aptoide) - download apps from Aptoide third-party Android market 199 | 1. [Appland downloader (Node)](https://github.com/dweinstein/node-appland) - download apps from Appland third-party Android market 200 | 1. [PlaystoreDownloader](https://github.com/ClaudiuGeorgiu/PlaystoreDownloader) - PlaystoreDownloader is a tool for downloading Android applications directly from the Google Play Store. After an initial (one-time) configuration, applications can be downloaded by specifying their package name. 201 | 1. [APK Downloader](https://apkcombo.com/apk-downloader/) Online Service to download APK from Playstore for specific Android Device Configuration 202 | 1. ~~[Apkpure](https://apkpure.com/) - Online apk downloader. Also, it provides its own app for downloading.~~ 203 | 204 | ### Misc Tools 205 | 206 | 1. [smalihook](http://androidcracking.blogspot.com/2011/03/original-smalihook-java-source.html) 207 | 1. [AXMLPrinter2](http://code.google.com/p/android4me/downloads/detail?name=AXMLPrinter2.jar) - to convert binary XML files to human-readable XML files 208 | 1. [adb autocomplete](https://github.com/mbrubeck/android-completion) 209 | 1. [mitmproxy](https://github.com/mitmproxy/mitmproxy) 210 | 1. [dockerfile/androguard](https://github.com/dweinstein/dockerfile-androguard) 211 | 1. [Android Vulnerability Test Suite](https://github.com/AndroidVTS/android-vts) - android-vts scans a device for set of vulnerabilities 212 | 1. [AppMon](https://github.com/dpnishant/appmon)- AppMon is an automated framework for monitoring and tampering with system API calls of native macOS, iOS, and Android apps. It is based on Frida. 213 | 1. [Internal Blue](https://github.com/seemoo-lab/internalblue) - Bluetooth experimentation framework based on Reverse Engineering of Broadcom Bluetooth Controllers 214 | 1. [Android Mobile Device Hardening](https://github.com/SecTheTech/AMDH) - AMDH scans and hardens the device's settings and lists harmful installed Apps based on permissions. 215 | 1. [Firmware Extractor](https://github.com/AndroidDumps/Firmware_extractor) - Extract given archive to images 216 | 1. ~~[Android Device Security Database](https://www.android-device-security.org/client/datatable) - Database of security features of Android devices~~ 217 | 1. ~~[Opcodes table for quick reference](http://ww38.xchg.info/corkami/opcodes_tables.pdf)~~ 218 | 1. ~~[APK-Downloader](http://codekiem.com/2012/02/24/apk-downloader/)~~ - seems dead now 219 | 1. ~~[Dalvik opcodes](http://pallergabor.uw.hu/androidblog/dalvik_opcodes.html)~~ 220 | 221 | ### Vulnerable Applications for practice 222 | 223 | 1. [Damn Insecure Vulnerable Application (DIVA)](https://github.com/payatu/diva-android) 224 | 1. [Vuldroid](https://github.com/jaiswalakshansh/Vuldroid) 225 | 1. [ExploitMe Android Labs](http://securitycompass.github.io/AndroidLabs/setup.html) 226 | 1. [GoatDroid](https://github.com/jackMannino/OWASP-GoatDroid-Project) 227 | 1. [Android InsecureBank](https://github.com/dineshshetty/Android-InsecureBankv2) 228 | 1. [Insecureshop](https://github.com/optiv/insecureshop) 229 | 1. [Oversecured Vulnerable Android App (OVAA)](https://github.com/oversecured/ovaa) 230 | 231 | ## Academic/Research/Publications/Books 232 | 233 | ### Research Papers 234 | 235 | 1. [Exploit Database](https://www.exploit-db.com/papers/) 236 | 1. [Android security-related presentations](https://github.com/jacobsoo/AndroidSlides) 237 | 1. [A good collection of static analysis papers](https://tthtlc.wordpress.com/2011/09/01/static-analysis-of-android-applications/) 238 | 239 | ### Books 240 | 241 | 1. [SEI CERT Android Secure Coding Standard](https://wiki.sei.cmu.edu/confluence/display/android/Android+Secure+Coding+Standard) 242 | 243 | ### Others 244 | 245 | 1. [OWASP Mobile Security Testing Guide Manual](https://github.com/OWASP/owasp-mstg) 246 | 1. [doridori/Android-Security-Reference](https://github.com/doridori/Android-Security-Reference) 247 | 1. [android app security checklist](https://github.com/b-mueller/android_app_security_checklist) 248 | 1. [Mobile App Pentest Cheat Sheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet) 249 | 1. [Android Reverse Engineering 101 by Daniele Altomare (Web Archive link)](https://web.archive.org/web/20180721134044/http://www.fasteque.com:80/android-reverse-engineering-101-part-1/) 250 | 1. ~~[Mobile Security Reading Room](https://mobile-security.zeef.com) - A reading room that contains well-categorized technical reading material about mobile penetration testing, mobile malware, mobile forensics, and all kinds of mobile security-related topics~~ 251 | 252 | ## Exploits/Vulnerabilities/Bugs 253 | 254 | ### List 255 | 256 | 1. [Android Security Bulletins](https://source.android.com/security/bulletin/) 257 | 1. [Android's reported security vulnerabilities](https://www.cvedetails.com/vulnerability-list/vendor_id-1224/product_id-19997/Google-Android.html) 258 | 1. [OWASP Mobile Top 10 2016](https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10) 259 | 1. [Exploit Database](https://www.exploit-db.com/search/?action=search&q=android) - click search 260 | 1. [Vulnerability Google Doc](https://docs.google.com/spreadsheet/pub?key=0Am5hHW4ATym7dGhFU1A4X2lqbUJtRm1QSWNRc3E0UlE&single=true&gid=0&output=html) 261 | 1. [Google Android Security Team’s Classifications for Potentially Harmful Applications (Malware)](https://source.android.com/security/reports/Google_Android_Security_PHA_classifications.pdf) 262 | 1. ~~[Android Devices Security Patch Status](https://kb.androidtamer.com/Device_Security_Patch_tracker/)~~ 263 | 264 | ### Malware 265 | 266 | 1. [androguard - Database Android Malware wiki](https://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares) 267 | 1. [Android Malware Github repo](https://github.com/ashishb/android-malware) 268 | 1. [Android Malware Genome Project](http://www.malgenomeproject.org/) - contains 1260 malware samples categorized into 49 different malware families, free for research purposes. 269 | 1. [Contagio Mobile Malware Mini Dump](http://contagiominidump.blogspot.com) 270 | 1. [Drebin](https://www.sec.tu-bs.de/~danarp/drebin/) 271 | 1. [Hudson Rock](https://www.hudsonrock.com/threat-intelligence-cybercrime-tools) - A Free cybercrime intelligence toolset that can indicate if a specific APK package was compromised in an Infostealer malware attack. 272 | 1. [Kharon Malware Dataset](http://kharon.gforge.inria.fr/dataset/) - 7 malware which have been reverse-engineered and documented 273 | 1. [Android Adware and General Malware Dataset](https://www.unb.ca/cic/datasets/android-adware.html) 274 | 1. [AndroZoo](https://androzoo.uni.lu/) - AndroZoo is a growing Android application collection from several sources, including the official Google Play app market. 275 | 1. ~~[Android PRAGuard Dataset](http://pralab.diee.unica.it/en/AndroidPRAGuardDataset) - The dataset contains 10479 samples, obtained by obfuscating the MalGenome and the Contagio Minidump datasets with seven different obfuscation techniques.~~ 276 | 1. ~~[Admire](http://admire.necst.it/)~~ 277 | 278 | ### Bounty Programs 279 | 280 | 1. [Android Security Reward Program](https://www.google.com/about/appsecurity/android-rewards/) 281 | 282 | ### How to report Security issues 283 | 284 | 1. [Android - reporting security issues](https://source.android.com/security/overview/updates-resources.html#report-issues) 285 | 1. [Android Reports and Resources](https://github.com/B3nac/Android-Reports-and-Resources) - List of Android Hackerone disclosed reports and other resources 286 | 287 | ## Contributing 288 | 289 | Your contributions are always welcome! 290 | -------------------------------------------------------------------------------- /contributing.md: -------------------------------------------------------------------------------- 1 | # Contribution Guidelines 2 | 3 | Please ensure your pull request adheres to the following guidelines: 4 | 5 | - Search previous suggestions before making a new one, as yours may be a duplicate. 6 | - Make sure your entries is useful before submitting. 7 | - Make an individual pull request for each suggestion. 8 | - Titles should be [capitalized](http://grammar.yourdictionary.com/capitalization/rules-for-capitalization-in-titles.html). 9 | - Link additions should be added to the bottom of the relevant category. 10 | - New categories or improvements to the existing categorization are welcome. 11 | - Check your spelling and grammar. 12 | - Make sure your text editor is set to remove trailing whitespace. 13 | - The pull request and commit should have a useful title. 14 | 15 | Thank you for your suggestions! 16 | -------------------------------------------------------------------------------- /run_awesome_bot.sh: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env bash 2 | set -euo pipefail 3 | 4 | 5 | DEAD_URLS='opencollective.com','http://copperdroid.isg.rhul.ac.uk/copperdroid/',\ 6 | 'http://sanddroid.xjtu.edu.cn/','http://www.foresafe.com/scan',\ 7 | 'https://github.com/BaiduSecurityLabs/ZjDroid','https://github.com/yangbean9/ZjDroid',\ 8 | 'https://appanalysis.org/download.html','https://labs.mwrinfosecurity.com/tools/2012/03/16/mercury/',\ 9 | 'https://dexter.dexlabs.org/','http://www.mobiseclab.org/eacus.jsp','https://fireeye.ijinshan.com/',\ 10 | 'http://www.comdroid.org/','http://www.androidsandbox.net/','http://andrototal.org',\ 11 | 'http://www.mobile-app-insight.org','http://anubis.iseclab.org/',\ 12 | 'http://blog.avlyun.com/wp-content/uploads/2014/04/SmaliViewer.zip',\ 13 | 'habo.qq.com','http://admire.necst.it/','http://tracedroid.few.vu.nl',\ 14 | 'http://appanalysis.org','http://dunkelheit.com.br','https://mobile-security.zeef.com',\ 15 | 'https://redmine.honeynet.org/projects/are/wiki','https://www.visualthreat.com/',\ 16 | 'http://www.mobilemalware.com.br','https://appscan.bluemix.net',\ 17 | 'http://siis.cse.psu.edu/tools.html','http://siis.cse.psu.edu/dare/index.html',\ 18 | 'http://codekiem.com/2012/02/24/apk-downloader/','https://apkscan.nviso.be',\ 19 | 'http://ww38.xchg.info','https://thecobraden.com/projects/cobradroid',\ 20 | 'https://bitbucket.org/mstrobel/procyon/wiki/',\ 21 | 'https://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares',\ 22 | 'https://github.com/ashishb/android-security-awesome/actions',\ 23 | 'https://appcritique.boozallen.com',\ 24 | 'https://amaaas.com',\ 25 | 'https://malwarepot.com/index.php/AMAaaS',\ 26 | 'https://androidtamer.com/',\ 27 | 'https://kb.androidtamer.com/Device_Security_Patch_tracker/',\ 28 | 'http://undroid.av-comparatives.info/',\ 29 | 'https://github.com/EugenioDelfa/Smali-CFGs',\ 30 | 'https://malab.bitbaan.com/',\ 31 | 'https://www.android-device-security.org/client/datatable',\ 32 | 'http://pralab.diee.unica.it/en/AndroidPRAGuardDataset',\ 33 | 'https://www.nccgroup.trust/us/about-us/resources/intent-fuzzer/',\ 34 | 'https://www.sec.tu-bs.de/~danarp/drebin/',\ 35 | 'https://apkpure.com',\ 36 | 'https://approver.talos-sec.com',\ 37 | 'https://wiki.sei.cmu.edu/confluence/display/android/Android+Secure+Coding+Standard',\ 38 | 'https://web.archive.org/web/20180721134044/http://www.fasteque.com:80/android-reverse-engineering-101-part-1/',\ 39 | 'https://manifestsecurity.com/appie/',\ 40 | 'https://www.cs.washington.edu/sparta' 41 | 42 | FLAKY_URLS='http://safe.ijiami.cn/',\ 43 | 'https://apkcombo.com/apk-downloader/',\ 44 | 'https://www.nowsecure.com/',\ 45 | 'https://www.immuniweb.com/mobile/',\ 46 | 'https://img.shields.io/github/contributors/ashishb/android-security-awesome' 47 | 48 | SRC_FILE=README.md 49 | # Install urlsup with `cargo install urlsup` 50 | urlsup \ 51 | --allow 301,302 \ 52 | --white-list ${DEAD_URLS},${FLAKY_URLS} \ 53 | ${SRC_FILE} 54 | --------------------------------------------------------------------------------