Android MalwareAnalysis
@ Animesh Roy | Tuesday, Oct 11, 2022 | 1 minutes read | Update at Tuesday, Oct 11, 2022

Android Malware Analysis Tools

Static Analysis

toolsshort Description
ClassySharkStandalone android apps binary inspection tool.ClassyShark
StaCoAnMobile application static code analysis tool.
APK-MiTMCLI application that automatically prepares Android APK files for HTTPS inspection.

Dynamic Analysis

toolsshort Description
AppMonAutomated framework for monitoring and tampering system API calls based on Frida.
WiresharkNetwork analysis tool.
tcpdumpNetwork analysis tool.
MiTMProxyAn interactive SSL/TLS-capable intercepting HTTP proxy (great for HTTPS inspection).
Burp SuiteThe free web proxy for any browser, system, or platform.
INetSimInternet Services Simulation Suite.

Some Other tools

toolsshort Description
Android TamerVM/Live OS for Android security research and analysis.
Cuckoo SandboxFree and open-source automated malware analysis sandbox.
MobSF (Mobile Security Framework)Malware analysis and security assessment framework capable of performing static and dynamic analysis.

© 2010 - 2024 Classroom

Reading Stuffs

Social Links

YOU CAN REUSE MY CONTENT