smali
owasp-mastg
smali | owasp-mastg | |
---|---|---|
5 | 23 | |
6,304 | 11,672 | |
- | 0.8% | |
0.0 | 9.2 | |
9 months ago | 4 days ago | |
Java | Python | |
- | Creative Commons Attribution Share Alike 4.0 |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
smali
-
I want to learn how to mod/crack apps like Balatan and other good modders. Where can I find guide to learn this?
In the past I've used 2 different methods. First was simply modifying the smali code to change values to what I want. For instance, instead of saving media to the internal SD card, I would save it to the external (for a 4WD GPS), or change the maximum amount of downloads from 10000 to 1000000.
-
SMALI, What's That?
If you access the smali github wiki, you will find this definition:
- Possivile violazione della licenza Apache 2.0 e MIT nell'applicazione CieID
-
[Tutorial] How to modify APK files for premium features
Next we need to decode/decompile the APK. So navigate to where you downloaded the APK and using Apktool decode Smart Audiobook Player using the decode argument. So our command will be apktool decode ak.alizandro.smartaudiobookplayer_2021-06-06.apk It will make a folder called ak.alizandro.smartaudiobookplayer_2021-06-06 which will contain all of the smali code (the 'assembly' language for DEX files - someone correct me with a better explanation please), the manifest.xml file of the APK, and all of the resources needed to compile our app back into a working APK file.
-
Web developer getting started with hacking android
If interested in reversing, you’ll need tools such as (https://ibotpeaches.github.io/Apktool/ ) and dex2jar (https://github.com/pxb1988/dex2jar) and jd-GUI (http://java-decompiler.github.io/) and I also highly recommend using smali (https://github.com/JesusFreke/smali) rather than trying to analyze the machine code if jd-GUI fails to recompile something back to the pseudo-Java. There’s actually a very good LinkedIn learning video on how to use all these tools together called Learning Android Malware Analysis, just get the trial or w/e and do the course then cancel.
owasp-mastg
-
The Case for Standards in Mobile App Security
The OWASP Mobile Application Security (MAS) flagship project provides a robust security standard for mobile apps, known as the OWASP MASVS, along with a comprehensive testing guide (OWASP MASTG). These resources cover the processes, techniques, and tools used during a mobile app security test, ensuring consistent and complete results.
- More ways to identify independently security tested apps on Google Play
-
Google Play rolls out an "Independent security review" badge for apps
https://mas.owasp.org/ :
> The OWASP Mobile Application Security (MAS) flagship project provides a security standard for mobile apps (OWASP MASVS) and a comprehensive testing guide (OWASP MASTG) that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases
- Need Help on Patching
- The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
- Mobile game security - how to?
-
Are android bugs mostly api and web ?
Have a look at the OWASP Mobile Application Testing Guide https://github.com/OWASP/owasp-mastg
-
How can we get our Apps validated against OWASP's MASVS and does it shown on the PlayStore?
owasp-mastg
-
How do you check your app for security issues?
Be aware that this kind of tools shouldn't be seen as a substitute for a manual and thorough pentesting of the application. As u/StoryOfDavid suggested decompiling the application (I usually use jadx for this) and using Wireshark to check the network traffic are good ways to start assessing the security of your application. If you want to be thorough I suggest going through the OWASP-MSTG guide (now renamed to MASTG) which provides a categorization of possible security issues, with a description of the problem and actionable ways to statically/dynamically analyze your application.
-
Securing API keys, clientId, clientSecret etc while distributing to App Store? Ways to prevent reverse engineering?
Check out OWASP, they have plenty documentation about threat modeling and attack vectors for mobile apps. Regarding jailbreak detection, see the following: https://github.com/OWASP/owasp-mstg/blob/master/Document/0x06j-Testing-Resiliency-Against-Reverse-Engineering.md
What are some alternatives?
OkHttp - Square’s meticulous HTTP client for the JVM, Android, and GraalVM.
H4CKINTO - H4CKINTO - Remote Android Management Suite
Dexter - Android library that simplifies the process of requesting permissions at runtime.
grapefruit - (WIP) Runtime Application Instruments for iOS. Previously Passionfruit
zxing-android-embedded - Barcode scanner library for Android, based on the ZXing decoder
owasp-masvs - The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
rootbeer - Simple to use root checking Android library and sample app
linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels
Picasso - A powerful image downloading and caching library for Android
hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
PinView - A PIN view library for Android. Use to enter PIN/OTP/password etc.
audiohq_module - Provide binary and apk for controlling each applications volume using Magisk