Saturday, May 25, 2019

Android security testing


Android security testing requires the reverse engineering analysis using APK files, permission analysis using Manifest, and internal components analysis using intents, services, broadcast, and content providers. Generally, the following are considered common testing tools when it comes to Android security testing:

Tools

Description

ApkTool

ApkTool is used to perform reverse engineering for Android APK files.

ByteCode View

ByteCode View is a Java Bytecode viewer and GUI Java decompiler.

Dex2JAR

Dex2JAR converts the DEX to a CLASS file.

JADX

JADX converts the DEX to a Java decompiler.

JD-GUI

JD-GUI is a GUI viewer that is used to read the source code of CLASS files.

Drozer

Drozer is an interactive security and attacks framework for the Android app.

Baksmali

Baksmali is an assembler/disassembler for the DEX format.

AndroBugs

AndroBugs takes an APK file as input and performs an APK security vulnerabilities scan.

AndroGuard

AndroGuard is a Python framework that can perform reverse engineering and malware analysis of the APK.

QARK

Quick Android Review Kit (QARK) works similarly to AndroBugs. It detects security vulnerabilities for APK files.

AppMon

AppMon can monitor API calls for both iOS and Android apps.

No comments:

Post a Comment

Remote Hybrid and Office work