In the ever-evolving landscape of mobile technology, Android security remains a paramount concern for developers, researchers, and users alike.

‘Android Security Awesome’ is a comprehensive guide that aggregates an array of tools, academic resources, publications, and insights into exploits, vulnerabilities, and bugs within the Android ecosystem.

This collection aims to equip individuals and organizations with the knowledge and tools necessary to fortify their Android applications against emerging security threats.

A collection of Android security-related resources.

  1. Tools
  2. Academic/Research/Publications/Books
  3. Exploits/Vulnerabilities/Bugs

Tools

Online Analyzers

  1. AndroTotal
  2. Appknox – not free
  3. Virustotal – max 128MB
  4. Fraunhofer App-ray – not free
  5. NowSecure Lab Automated – Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes. Not free
  6. App Detonator – Detonate APK binary to provide source code level details including app author, signature, build, and manifest information. 3 Analysis/day free quota.
  7. Pithus – Open-Source APK analyzer. Still in Beta for the moment and limited to static analysis for the moment. Possible to hunt malware with Yara rules. More here.
  8. Oversecured – Enterprise vulnerability scanner for Android and iOS apps, it offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process. Not free.
  9. AppSweep by Guardsquare – Free, fast Android application security testing for developers
  10. Koodous – Performs static/dynamic malware analysis over a vast repository of Android samples and checks them against public and private Yara rules.
  11. Immuniweb. Does a “OWASP Mobile Top 10 Test”, “Mobile App Privacy Check” and an application permissions test. Free tier is 4 tests per day incl. report after registration

Static Analysis Tools

  1. Androwarn – detect and warn the user about potential malicious behaviors developed by an Android application.
  2. ApkAnalyser
  3. APKInspector
  4. Droid Intent Data Flow Analysis for Information Leakage
  5. DroidLegacy
  6. FlowDroid
  7. Android Decompiler – not free
  8. PSCout – A tool that extracts the permission specification from the Android OS source code using static analysis
  9. Amandroid
  10. SmaliSCA – Smali Static Code Analysis
  11. CFGScanDroid – Scans and compares CFG against CFG of malicious applications
  12. Madrolyzer – extracts actionable data like C&C, phone number etc.
  13. SPARTA – verifies (proves) that an app satisfies an information-flow security policy; built on the Checker Framework
  14. ConDroid – Performs a combination of symbolic + concrete execution of the app
  15. DroidRA
  16. RiskInDroid – A tool for calculating the risk of Android apps based on their permissions, with an online demo available.
  17. SUPER – Secure, Unified, Powerful and Extensible Rust Android Analyzer
  18. ClassyShark – Standalone binary inspection tool which can browse any Android executable and show important info.
  19. StaCoAn – Cross-platform tool which aids developers, bug-bounty hunters, and ethical hackers in performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface.
  20. JAADAS – Joint intraprocedural and interprocedural program analysis tool to find vulnerabilities in Android apps, built on Soot and Scala
  21. Quark-Engine – An Obfuscation-Neglect Android Malware Scoring System
  22. One Step Decompiler – Android APK Decompilation for the Lazy
  23. APKLeaks – Scanning APK file for URIs, endpoints & secrets.
  24. Mobile Audit – Web application for performing Static Analysis and detecting malware in Android APKs.