All Projects → firmianay → Vehicle-Security-Toolkit

firmianay / Vehicle-Security-Toolkit

Licence: GPL-3.0 license
汽车/安卓/固件/代码安全测试工具集

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to Vehicle-Security-Toolkit

Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+14.17%)
Mutual labels:  apk, pentest
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+70.84%)
Mutual labels:  static-analysis, apk
Bytecode Viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Stars: ✭ 12,606 (+3334.88%)
Mutual labels:  static-analysis, apk
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+468.66%)
Mutual labels:  vulnerability, cve
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-83.38%)
Mutual labels:  vulnerability, pentest
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-53.13%)
Mutual labels:  vulnerability, cve
Grype
A vulnerability scanner for container images and filesystems
Stars: ✭ 362 (-1.36%)
Mutual labels:  static-analysis, vulnerability
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-70.3%)
Mutual labels:  vulnerability, pentest
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+637.6%)
Mutual labels:  static-analysis, apk
Securify2
Securify v2.0
Stars: ✭ 92 (-74.93%)
Mutual labels:  static-analysis, vulnerability
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-56.13%)
Mutual labels:  vulnerability, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-85.83%)
Mutual labels:  vulnerability, cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-61.85%)
Mutual labels:  vulnerability, cve
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-34.33%)
Mutual labels:  vulnerability, pentest
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-63.22%)
Mutual labels:  vulnerability, cve
Jaadas
Joint Advanced Defect assEsment for android applications
Stars: ✭ 304 (-17.17%)
Mutual labels:  static-analysis, vulnerability
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+258.58%)
Mutual labels:  vulnerability, pentest
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+266.21%)
Mutual labels:  vulnerability, pentest
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2682.56%)
Mutual labels:  static-analysis, apk
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-49.05%)
Mutual labels:  static-analysis, cve

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

安装

在 Ubuntu20.04(Python3.8及以上)完整安装可能需要几个小时。如果担心破坏本地环境,可以使用虚拟机,具体请看 dev

init_local.sh

本地 Linux 设备安装 Android SDK,然后执行 init_local.sh

$ sudo snap install android-studio --classic  # 完成后打开android-studio进行设置

$ git clone https://github.com/firmianay/Vehicle-Security-Toolkit.git
$ cd Vehicle-Security-Toolkit && ./init_local.sh

init_remote.sh

远程 Android 设备连接 ADB,然后执行 init_remote.sh

$ ./init_remote.sh [android|linux] [adb|ssh ip:port]

注:Android 设备只有板子没有屏幕时可以使用 scrcpy 投屏。

固件提取

img-extract.sh

下载 fastboot.zip 包,解压后从 images 目录下取出 super.img。

一键从 Android ROM 提取固件。

$ ./img-extract.sh [super.img|fastboot.zip]

adb-extract.sh

一键从 Android 设备提取固件。

$ ./adb-extract.sh
******************* adb-extract.sh ********************
    1. Collect basic information, init and selinux
    2. Execute live commands
    3. Execute package manager commands
    4. Execute bugreport, dumpsys, appops
    5. Acquire /system folder
    6. Acquire /sdcard folder
    7. Extract APK files
    8. Extract data from content providers
    9. Extract databases and keys
    10. Extract compressed and bin files
    11. Acquire an ADB Backup
    12. Do all of the above
Choose an option: 

APK 测试

apk-allinone.py

一站式调用所有 APK 工具进行单个或批量扫描。apk_scan 目录下的工具作为库被调用,也可以独立使用。

$ docker run -it --rm -p 8000:8000 opensecurity/mobile-security-framework-mobsf
$ docker-compose -f ./tools/mobileAudit-main/docker-compose.yaml up

$ find ~/apks -name "*.apk" | xargs realpath > ./data/apk.list
$ python3 apk-allinone.py --config ./data/apk.list --decompile

二进制测试

bin-allinone.py

一站式调用所有二进制工具进行单个或批量扫描。bin_scan 目录下的工具作为库被调用,也可以独立使用。

$ find ~/apks -type f | xargs file | grep "ELF" | cut -d ":" -f 1 | xargs realpath > ./data/bin.list
$ python3 bin-allinone.py --config ./data/bin.list

源码测试

src-allinone_java.py

一站式调用所有 Java/Android 源码工具进行单个或批量扫描。src_scan 目录下的工具作为库被调用,也可以独立使用。

$ readlink -f ~/hmi/apps/* > ./data/src.list
$ python3 src-allinone_java.py --config ./data/src.list --build_config ./demo/build_config.json --build

src-allinone_c.py

一站式调用所有 C/Cpp 源码工具进行批量扫描。

$ python3 src-allinone_c.py --src ~/source

系统测试

一站式对 Android 内核配置、安全启动、SELinux 等进行扫描。

$ python3 sys-allinone.py --sys ~/source

漏洞测试

一站式对 Android/Linux 设备进行漏洞扫描,poc_scan 目录下的工具作为库被调用,也可以独立使用。

$ python3 poc_allinone.py --arch [x64|arm|aarch64] --connect [adb|ssh] --device ip:port

隐私合规测试

Android App 隐私合规测试。

$ python3 tools/camille-master/camille.py -ns -t 3 -f demo.xls

APK Fuzz 测试

基于 drozer 实现的 Fuzz 工具。apk_fuzz

其他工具

其他工具

关注我们

VulnTotal安全致力于分享高质量原创文章和开源工具,包括物联网/汽车安全、移动安全、网络攻防等。

GNU General Public License v3.0

Stargazers over time

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].