All Projects → stefan2200 → aparoid

stefan2200 / aparoid

Licence: other
Static and dynamic Android application security analysis

Programming Languages

python
139335 projects - #7 most used programming language
HTML
75241 projects
javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to aparoid

Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (+103.23%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+16370.97%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+522.58%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+911.29%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+195.16%)
Mutual labels:  malware-analysis, vulnerability-detection, vulnerability-scanners
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+14708.06%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+575.81%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (+58.06%)
Mutual labels:  static-analysis, dynamic-analysis
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+27.42%)
Mutual labels:  static-analysis, vulnerability-detection
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+2133.87%)
Mutual labels:  static-analysis, dynamic-analysis
Ruby Type Inference
Dynamic definitions and types provider for ruby static analysis
Stars: ✭ 129 (+108.06%)
Mutual labels:  static-analysis, dynamic-analysis
Intellidroid
A targeted input generator for Android that improves the effectiveness of dynamic malware analysis.
Stars: ✭ 46 (-25.81%)
Mutual labels:  static-analysis, dynamic-analysis
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+883.87%)
Mutual labels:  static-analysis, dynamic-analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+74.19%)
Mutual labels:  static-analysis, malware-analysis
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+112.9%)
Mutual labels:  static-analysis, malware-analysis
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (+48.39%)
Mutual labels:  static-analysis, malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+4709.68%)
Mutual labels:  static-analysis, malware-analysis
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (+170.97%)
Mutual labels:  static-analysis, dynamic-analysis
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+201.61%)
Mutual labels:  static-analysis, vulnerability-scanners
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+4820.97%)
Mutual labels:  static-analysis, dynamic-analysis

Aparoid

python platform License Updates Python 3

Aparoid is a framework designed for Android application analysis. It offers an automated set of tools to discover vulnerabilities and other risks in mobile applications. It is built using the Flask framework and offers a web GUI to upload APK files and explore the contents / results.

The current version offers the following features:

  • APK decompilation using jadx
  • Vulnerability detection system (rules configurable using the dashboard)
  • Binary file risk analysis
  • Custom features for frameworks like React Native, Flutter, Xamarin and Cordova
  • Android Manifest security checks
  • Dynamic analysis on all (rooted) Android devices (physical, emulated and cloud based)
  • Frida scripts for the bypass of root detection, SSL pinning and debugger detection (custom scripts are also supported)
  • Automatic installation of a root CA certificate (also supports Burp Suite)
  • HTTP(S) interception proxy and real-time traffic viewer using Kafka
  • Real-time application stored data browser

Installing

git clone https://github.com/stefan2200/aparoid
cd aparoid
docker-compose up

Local version

sudo apt-get install python3 python3-pip sqlite3 default-jre android-tools-adb gunicorn libmagic1
git clone https://github.com/stefan2200/aparoid
cd aparoid
python3 -m pip install --upgrade -r requirements.txt

# The python-magic-bin library is required on Windows
python3 -m pip install python-magic-bin

# Start the server on port 7300
./start.sh

Optionally, it is recommended to install Kafka if you want to use most of the dynamic analysis features. The command below also installs Postgres (way faster than SQLite). You can switch to Postgres by modifying the config.py file.

cd collector
docker-compose up -d

Aparoid features

Aparoid checks for a lot of code vulnerabilities and issues.

Static code results

A list of vulnerabilities can be browsed with followable references to the source code.

Static code vuln

Additionally, it also analyses native binaries for hardening techniques and gives some information on how the technique can improve security.

Static binary analysis

The static code analysis engine offers an easy-to-use database system to add or maintain static code vulnerabilities.

Static code database

One of the most awesome features is the option to automatically create frida patches based on the decompiled source code.

Static code frida

The dynamic analyser can be used to enumerate, install and instrument installed applications. Additionally, this is also where you can automatically install the correct frida version for your device.

Dynamic overview

Once you have selected a package you can control frida scripts and route all of the application's traffic trough a proxy server. Aperoid uses mitmproxy by default to intercept traffic and log it to Kafka.

Dynamic device

The dynamic page also offers functionality to browse the application data real-time.

Dynamic filesystem

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].