Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/alphaSeclab/android-security
Android Security Resources.
https://github.com/alphaSeclab/android-security
android android-debug-bridge android-malware android-security android-vuln apktool art-hook csploit dalvik-hook jadx jeb mobsf
Last synced: 3 months ago
JSON representation
Android Security Resources.
- Host: GitHub
- URL: https://github.com/alphaSeclab/android-security
- Owner: alphaSeclab
- Created: 2020-03-20T10:40:18.000Z (over 4 years ago)
- Default Branch: master
- Last Pushed: 2020-03-20T10:41:15.000Z (over 4 years ago)
- Last Synced: 2024-04-24T13:40:21.044Z (6 months ago)
- Topics: android, android-debug-bridge, android-malware, android-security, android-vuln, apktool, art-hook, csploit, dalvik-hook, jadx, jeb, mobsf
- Size: 154 KB
- Stars: 328
- Watchers: 12
- Forks: 75
- Open Issues: 0
-
Metadata Files:
- Readme: Readme.md
- Changelog: history/Android_20200320183617.json
Awesome Lists containing this project
- awesome-hacking-lists - alphaSeclab/android-security - Android Security Resources. (Others)
README
# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos)
# Android
- Android安全资源收集,初版。600+工具,1500+文章
- [English Version](https://github.com/alphaSeclab/android-security/blob/master/Readme_en.md)# 目录
- [资源收集](#68d90d74dca98b4812bd082767343703)
- [(11) Github Repo](#767078c52aca04c452c095f49ad73956)
- [知名分析工具](#d3edc24d146d61221786f8e89c902397)
- [ClassyShark](#c52b14cea935b701a421cb2d44c590d3) -> [(3)工具](#4a8b5558129606951cf406d3717efc25) [(7)文章](#ebb31da97d52038330587e11aa3b7663)
- [jeb](#98e0f17cd07a3cf1e8ffc43a6237ecc6) -> [(14)工具](#56d0739e51ee737ac2dc2000714eb920) [(50)文章](#3205cec7f053205545589f9b332a3708)
- [enjarify](#190a50af2c6e312dab59310243dc9a07) -> [(2)工具](#1ab52c0bb8444157e2a6217c2c7a1783) [(1)文章](#a2e68c9be0b242e3fb4fd42a262c471a)
- [androguard](#019813c8858057c3b079ba9fbda7e61f) -> [(5)工具](#57ab0c9888130e35c2fc37f97537fdd3) [(14)文章](#0d6b1003c6e834560d9860f77f10e6b1)
- [jadx](#f136c28b41053e3d884385f33da22bb5) -> [(3)工具](#b36c7a8866ead5febf57b179811d6b35) [(3)文章](#bbf5db01b18fc4ceacd7d1bb6e456807)
- [jd-gui](#51f8cd240758c6723fe59e5fb7b5a941) -> [(2)工具](#732953dd03c164baa82b5189a1e883bb) [(3)文章](#b1b9fcec9b1935d4a5373e9907d5d1bb)
- [dex2jar](#d9716319ad6dac60048651a18e2b0a4b) -> [(5)工具](#541b58e9a1ee2bebf1295ae116fafa4d) [(2)文章](#32f4773a7e0739def1ab014fadb3db88)
- [apktool](#6d92b271b2e90e8b03d873712722adbe) -> [(13)工具](#2f014ba4bc98fef37272a1e4acc399f2) [(40)文章](#8b6c1a37516d86d729d05ad769e5d681)
- [virtualapk](#63bfb9519c279be953eca5c8f99757fa) -> [(1)工具](#66019021f5ace5c41bf5de20be94f9e3)
- [baksmali](#40180b771f8762f1470aa38b19afc1e1) -> [(2)工具](#c762fd140130e8f90c51d58f3e01288a) [(4)文章](#f84bf9c4269ace64fe1a216046c67d62)
- [cSploit](#3e5efcb723ddb311526b0cf27a095117) -> [(4)工具](#61012694dfaf7dc87ef7a0738a005818) [(4)文章](#47fbd63ae0e4321d98e09951fd37f1bb)
- [bytecodeviewer](#6ad1dd69e315677a2252c1c8e8620572) -> [(2)工具](#26f401339eb01096e69d6c650abe51df)
- [MobSF](#1ed0d3c6279ba30df06262de9c24cdd8) -> [(3)工具](#9c93b893f550d7c8cf4a19cce06e177b) [(6)文章](#9e5612f2c728bdbbca8b2571bd94cd79)
- [androl4b](#eccb49e7c71be9df25fec6d241d18f8e) -> [(1)工具](#800724f7b844e2293370510700c6ca73) [(4)文章](#42ea2fc802be5efdd7bc656aa39446cb)
- [decaf](#78c2fbcadbbfda5a1448c6f150a9251d) -> [(3)工具](#0c3c1ab3d169db8cc058a0d72cb6aa1d) [(4)文章](#9843fb6cfb113c357deaf0dac05b22a8)
- [cuckoo-droid](#b32978986b1ad7ff33a1ff4ee968190c) -> [(1)工具](#1532c5ea999fcd785571a78ca3fed8f6)
- [各类App](#a054356d9fb3b22c638a5c49406e230a)
- [ahmyth](#51c70b0a90c17e4c3591c5997ffb1283) -> [(1)工具](#8192031d06c545c465a838c13002ef27) [(3)文章](#1d343a8e2abaf1bcdb2c7952fbab8ad1)
- [(8) 工具](#1ab9ebcde9606f3e02a0dcd6c48411ad)
- [Topic](#a3f24c3d0190fbd519cce450f423b86e)
- [漏洞](#73b51525ab1548eba12f897ff482d785) -> [(79)工具](#d39d72e9362eda71cef10de260f43107) [(476)文章](#d5f45ceee87e1d68df9fe75801285e9e)
- [恶意代码](#1e2d63c4b03a69a79a5543b4b0f395a7) -> [(43)工具](#9a60c82748643599d1c1a46dc183ab88) [(471)文章](#139ddb12762052da5ebe038c455162fa)
- [取证](#fcb2e498f1a3378bf3e2dd5adda43e03) -> [(7)工具](#0cddb153bfea5b5abcf0f4a44be6ccc5) [(37)文章](#73a56c2788dc27af4f49cbf1811ee1e9)
- [Hook](#70cd678f065f0cbd109b5fb665aed139)
- [XPosed](#07c5aa963e1201a7c162ccb84ec1fb28) -> [(9)工具](#41ac1eb0f56af536a7aed91a6983e95f) [(8)文章](#dc6d6d158e806f4f9d02ed8b43c5c501)
- [Frida](#7de48e67d0fc795c29ba29ea12c6db80) -> [(5)工具](#f70d1610a9446395aa5de9cae70b43c3) [(9)文章](#997a6a2140fc004cb639429adfb68ac7)
- [(25) 工具](#4e9f32429486266721e7e21efa0ce727)
- [(43) 文章](#c52fb5d0961a84619a88a875380554c1)
- [加固&&破解](#df9d9982d70a9b99fdfc0c27bac60e12) ->
- [其他](#c8cd36b0b75c53d7b4caa914f6dd2600)
- [Dalvik](#5b17938e2cb613edbe566bc475877103) -> [(13)工具](#d1c1bf3368f35715c87fa697dc021d06) [(45)文章](#66b8d79829c4b1448d9ad702333097d8)
- [APK-Xxx](#884f1a8ba4dc1bba9a0d7ecb748fd28c) -> [(94)工具](#a4b01e00010adcea40d99cd2047eed8b)
- [ADB](#ef7dc42448191170a38b470d6df851fc) -> [(23)工具](#ade3cb4479c4d96476509d1d7b4584b8) [(61)文章](#0ad73dcc365a651ead2ea75d93c5be9b)
- [IDA Pro](#92fdafffc262b0a0427a9f2e40203503) -> [(4)工具](#50fae763dd75614bc2f4390fba4925a3) [(7)文章](#f19c751a88ffad37105cdd3da817e70a)
- [Frida](#ac4c5990ef8ae8de989ee9160684127b) -> [(24)工具](#5200b384a3876135b11fedf6f23496ce) [(29)文章](#f9fd19a349a4b18d553d0c4ec4865764)
- [工具](#ea3c7c05861352ae1d05ce28cf745e7e)
- [文章](#39226e999eb0a6673919aeea22921d0b)***
- [**4411**星][3m] [Shell] [ashishb/android-security-awesome](https://github.com/ashishb/android-security-awesome) A collection of android security related resources
- [**1673**星][3y] [Shell] [juude/droidreverse](https://github.com/juude/droidreverse) android 逆向工程工具集
- [**672**星][4m] [doridori/android-security-reference](https://github.com/doridori/android-security-reference) A W.I.P Android Security Ref
- [**509**星][2y] [b-mueller/android_app_security_checklist](https://github.com/b-mueller/android_app_security_checklist) Android App Security Checklist
- [**443**星][1m] [jnusimba/androidsecnotes](https://github.com/jnusimba/androidsecnotes) some learning notes about Android Security
- [**135**星][2m] [C++] [chenenyu/androidsecurity](https://github.com/chenenyu/androidsecurity) Android安全实践
- [**98**星][4y] [Java] [zencodex/hack-android](https://github.com/zencodex/hack-android) Collection tools for hack android, java
- [**79**星][11m] [wufengxue/android-reverse](https://github.com/wufengxue/android-reverse) 安卓逆向工具汇总
- [**74**星][3y] [wtsxdev/android-security-list](https://github.com/wtsxdev/android-security-list) Collection of Android security related resources
- [**66**星][1y] [pfalcon/awesome-linux-android-hacking](https://github.com/pfalcon/awesome-linux-android-hacking) List of hints and Q&As to get most of your Linux/Android device
- [**33**星][3y] [nextco/android-decompiler](https://github.com/nextco/android-decompiler) A hight quality list of tools to reverse engineering code from android.***
- [**6164**星][5m] [Java] [google/android-classyshark](https://github.com/google/android-classyshark) 分析基于Android/Java的App或游戏
- [**189**星][3m] [borisf/classyshark-user-guide](https://github.com/borisf/classyshark-user-guide) Everything you want to know how to use ClassyShark
- [**189**星][2y] [Kotlin] [borisf/classyshark-bytecode-viewer](https://github.com/borisf/classyshark-bytecode-viewer) Browse your Java/Kotlin compiled code- 2017.02 [BorisFarber] [Exporting types from Android app using ClassyShark](https://medium.com/p/7cd2be18cdf7)
- 2016.11 [BorisFarber] [ClassyShark Product Docs](https://medium.com/p/6ad01bbdb9eb)
- 2016.11 [BorisFarber] [Exporting data from ClassyShark](https://medium.com/p/e3cf3fe3fab8)
- 2016.11 [BorisFarber] [APK Dashboard in ClassyShark](https://medium.com/p/9346318bf5c6)
- 2016.01 [freebuf] [ClassyShark:轻便的安卓可执行文件浏览器](http://www.freebuf.com/sectool/92655.html)
- 2015.12 [BorisFarber] [ClassyShark supports native code browsing](https://medium.com/p/a4985e7126b1)
- 2015.12 [BorisFarber] [Welcome ClassyShark](https://medium.com/p/b632ae8488b4)***
- [**93**星][2m] [Py] [pnfsoftware/jeb2-samplecode](https://github.com/pnfsoftware/jeb2-samplecode) Sample extensions for JEB Decompiler
- [**78**星][4y] [Java] [enovella/jebscripts](https://github.com/enovella/jebscripts) A set of JEB Python/Java scripts for reverse engineering Android obfuscated code
- [**69**星][6m] [Py] [hamz-a/jeb2frida](https://github.com/hamz-a/jeb2frida) Automated Frida hook generation with JEB
- [**58**星][1m] [Java] [pnfsoftware/jeb2-androsig](https://github.com/pnfsoftware/jeb2-androsig) Android Library Code Recognition
- [**38**星][10m] [Java] [pnfsoftware/jnihelper](https://github.com/pnfsoftware/jnihelper) jeb-plugin-android-jni-helper
- [**37**星][3m] [Py] [pnfsoftware/jeb-golang-analyzer](https://github.com/pnfsoftware/jeb-golang-analyzer) JEB scripts for Golang executables analysis
- [**34**星][9m] [Py] [idhyt/jeb-keygen](https://github.com/idhyt/jeb-keygen) JEB install env
- [**30**星][10m] [Java] [pnfsoftware/jeb2-plugin-oat](https://github.com/pnfsoftware/jeb2-plugin-oat) Android OAT Plugin for JEB
- [**20**星][2y] [Java] [pnfsoftware/pleaserop](https://github.com/pnfsoftware/pleaserop) Architecture-agnostic ROP gadget finder using JEB's IR
- [**19**星][9m] [Java] [pnfsoftware/jeb-plugin-libra](https://github.com/pnfsoftware/jeb-plugin-libra) Libra decompiler plugin for JEB
- [**13**星][1y] [Java] [pnfsoftware/jeb2-andhook](https://github.com/pnfsoftware/jeb2-andhook)
- [**5**星][1y] [Java] [pnfsoftware/jeb-native-ir-optimizer-example1](https://github.com/pnfsoftware/jeb-native-ir-optimizer-example1)
- [**5**星][10m] [Java] [pnfsoftware/jeb2-plugin-pdf](https://github.com/pnfsoftware/jeb2-plugin-pdf) PDF Analyzer Plugin for JEB
- [**1**星][3y] [Java] [pnfsoftware/jeb2-plugin-avqu](https://github.com/pnfsoftware/jeb2-plugin-avqu) JEB Plugin Extractor for Anti-Virus Quarantine files- 2020.02 [pnfsoftware] [JEB Android Updates – Lambda Recovery, Unreflecting Code, Generic String Decryption, and More](https://www.pnfsoftware.com/blog/jeb-lambda-recovery-and-generic-string-decryption/)
- 2019.10 [securify] [Automated Frida hook generation with JEB](https://www.securify.nl/en/blog/SFY20191006/automated-frida-hook-generation-with-jeb.html)
- 2019.01 [pnfsoftware] [JEB Native Analysis Pipeline – Part 2: IR Optimizers](https://www.pnfsoftware.com/blog/jeb-native-pipeline-ir-optimizers-part-2/)
- 2019.01 [pnfsoftware] [JEB 3.1 and JEB Home Edition x86](https://www.pnfsoftware.com/blog/jeb3-release-and-jeb-home-edition-x86/)
- 2019.01 [pnfsoftware] [JEB Native Analysis Pipeline – Part 1: Intermediate Representation](https://www.pnfsoftware.com/blog/jeb-native-pipeline-intermediate-representation/)
- 2018.11 [pediy] [[原创] 如何优雅的延长JEB demo的有效期](https://bbs.pediy.com/thread-247935.htm)
- 2018.09 [pnfsoftware] [JEB3 Auto-Signing Mode](https://www.pnfsoftware.com/blog/jeb3-auto-signing-mode/)
- 2018.05 [pediy] [[原创]JEB2反混淆神器](https://bbs.pediy.com/thread-227046.htm)
- 2018.05 [pnfsoftware] [JEB 3 Alpha is available](https://www.pnfsoftware.com/blog/jeb3-alpha-is-available/)
- 2018.02 [pnfsoftware] [DEX Version 39, Dalvik and ART Opcode Overlaps, and JEB 2.3.11](https://www.pnfsoftware.com/blog/dex-version-39-new-dalvik-opcodes/)
- 2017.11 [pediy] [[原创]java应用破解之破解 jeb mips 2.3.3](https://bbs.pediy.com/thread-222503.htm)
- 2017.10 [pnfsoftware] [JEB 恶意软件分享平台](https://www.pnfsoftware.com/blog/introducing-the-jeb-malware-sharing-network/)
- 2017.10 [pnfsoftware] [DEX and APK Updates in JEB 2.3.5](https://www.pnfsoftware.com/blog/dex-and-apk-updates-in-jeb-2-3-5/)
- 2017.09 [flanker017] [JEB2插件教程之一](https://blog.flanker017.me/writing-jeb2-plugin/)
- 2017.09 [aliyun] [编写自己的JEB2插件](https://xz.aliyun.com/t/46)
- 2017.09 [360] [以DVRF(路由器漏洞靶机)为例解读JEB固件漏洞利用(Part 1)](https://www.anquanke.com/post/id/86747/)
- 2017.08 [pnfsoftware] [Firmware exploitation with JEB part 3: Reversing the SmartRG’s sr505n](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-3-reversing-the-smartrgs-sr505n/)
- 2017.08 [4hou] [以DVRF(路由器漏洞靶机)为例解读JEB固件漏洞利用](http://www.4hou.com/technology/7382.html)
- 2017.08 [pnfsoftware] [如何利用 JEB 的 MIPS 反编译器来挖掘和利用嵌入式设备的软件漏洞](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-2/)
- 2017.08 [pnfsoftware] [如何利用 JEB 的 MIPS 反编译器来挖掘和利用嵌入式设备的软件漏洞](https://www.pnfsoftware.com/blog/firmware-exploitation-with-jeb-part-1/)
- 2017.06 [pediy] [[原创] JEB2插件,导出APK资源文件](https://bbs.pediy.com/thread-218302.htm)
- 2017.05 [pnfsoftware] [JEB 2.3 and MIPS Decompilation](https://www.pnfsoftware.com/blog/jeb-mips-decompilation/)
- 2017.04 [pnfsoftware] [Analyzing a New MIPS IoT Malware With JEB](https://www.pnfsoftware.com/blog/analyzing-mips-iot-malware-with-jeb/)
- 2016.09 [pnfsoftware] [Library Code Matching for Android with JEB](https://www.pnfsoftware.com/blog/jeb-library-code-matching-for-android/)
- 2016.08 [pediy] [[下载]jeb2.2.5 破解版](https://bbs.pediy.com/thread-212332.htm)
- 2016.03 [pnfsoftware] [An introduction to JEB Android Debuggers](https://www.pnfsoftware.com/blog/jeb-android-debuggers/)
- 2016.02 [pnfsoftware] [User interface how-to in JEB](https://www.pnfsoftware.com/blog/jeb-ui-how-to/)
- 2015.12 [pnfsoftware] [Changes in JEB 2.1… And a holiday season gift](https://www.pnfsoftware.com/blog/what-s-new-in-jeb-2-1/)
- 2015.12 [pnfsoftware] [Scanning PDF Files using JEB2](https://www.pnfsoftware.com/blog/scanning-pdf-files-using-jeb2/)
- 2015.11 [pnfsoftware] [Writing client scripts for JEB2 using Python](https://www.pnfsoftware.com/blog/writing-jeb2-scripts-in-python/)
- 2015.10 [pnfsoftware] [Developing JEB2 parsers and plugins](https://www.pnfsoftware.com/blog/developing-jeb2-plugins/)
- 2015.09 [pnfsoftware] [Setting up JEB2 to parse optimized DEX (odex) files](https://www.pnfsoftware.com/blog/setting-up-jeb2-to-parse-odex-files/)
- 2015.09 [pnfsoftware] [JEB2 introduction videos](https://www.pnfsoftware.com/blog/jeb2-introduction-videos/)
- 2015.08 [pnfsoftware] [JEB2 available to all customers](https://www.pnfsoftware.com/blog/jeb2-available-to-all-customers/)
- 2015.07 [pediy] [[分享]JEB 1.5.201408040(full) 补充全平台keygen](https://bbs.pediy.com/thread-202840.htm)
- 2015.07 [pediy] [JEB 1.5.201408040(full) + keygen](https://bbs.pediy.com/thread-202793.htm)
- 2015.07 [pnfsoftware] [JEB2 plugins for document formats](https://www.pnfsoftware.com/blog/jeb2-plugins/)
- 2015.06 [flanker017] [Advanced Android Application Analysis Series – JEB API Manual and Plugin Writing](https://blog.flanker017.me/advanced-android-application-analysis-jeb-api-manual-and-plugin-writing/)
- 2015.06 [pnfsoftware] [What is changing with JEB2](https://www.pnfsoftware.com/blog/what-is-changing-with-jeb2/)
- 2015.06 [pnfsoftware] [Announcing JEB2](https://www.pnfsoftware.com/blog/announcing-jeb2/)
- 2014.08 [pnfsoftware] [JEB Jar Plugins](https://www.pnfsoftware.com/blog/jeb-jar-plugins/)
- 2014.07 [pediy] [用Javassis分析jeb.jar](https://bbs.pediy.com/thread-190642.htm)
- 2014.07 [pediy] [JEB(破解更新2014-07-16)](https://bbs.pediy.com/thread-189980.htm)
- 2014.03 [pnfsoftware] [Developing JEB plugins in Java with Eclipse](https://www.pnfsoftware.com/blog/developing-jeb-plugins-in-java-with-eclipse/)
- 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 3: Defeating Reflection](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-3-defeating-reflection/)
- 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 2: Decrypting Strings](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-2-decrypting-strings/)
- 2013.09 [pnfsoftware] [Decompiled Java Code Manipulation using JEB API – Part 1: Removing Junk Code](https://www.pnfsoftware.com/blog/decompiled-java-code-manipulation-using-jeb-api-part-1-removing-junk-code/)
- 2013.08 [pnfsoftware] [JEB Plugin How-To: Jump to an Activity](https://www.pnfsoftware.com/blog/jeb-plugin-how-to-jump-to-an-activity/)
- 2013.07 [pnfsoftware] [JEB 1.3: How to Sign and Match Third-Party Library Code](https://www.pnfsoftware.com/blog/jeb-1-3-how-to-sign-and-match-third-party-library-code/)
- 2013.05 [pnfsoftware] [JEB’s decompiled sources for Android/BadNews.A](https://www.pnfsoftware.com/blog/jebs-decompiled-sources-for-androidbadnews-a/)***
- [**2467**星][3y] [Py] [google/enjarify](https://github.com/google/enjarify) 将Dalvik字节码转换为对应的Java字节码
- [**516**星][5m] [Py] [storyyeller/enjarify](https://github.com/storyyeller/enjarify) 将Dalvik字节码转为对应的Java字节码(google Fork版)- 2015.10 [Roland] [Google自己出品的dex转jar工具enjarify的介绍](https://blog.csdn.net/Roland_Sun/article/details/49274307)
***
- [**2890**星][3m] [Py] [androguard/androguard](https://github.com/androguard/androguard) Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
- [**60**星][2y] [C] [koodous/androguard-yara](https://github.com/koodous/androguard-yara) Module to use Androguard with Yara
- [**57**星][1y] [Py] [programa-stic/marvin-static-analyzer](https://github.com/programa-stic/marvin-static-analyzer) Marvin static analyzer is an Android application vulnerability scanner. The framework uses androguard and Static Android Analysis Framework (SAAF).
- [**32**星][2y] [dweinstein/dockerfile-androguard](https://github.com/dweinstein/dockerfile-androguard) docker file for use with androguard python android app analysis tool
- [**2**星][2y] [h4ng3r/r2dextest](https://github.com/h4ng3r/r2dextest) Dalvik tests generator for radare2 using on androguard- 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: Androguard](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-androguard/)
- 2016.09 [venus] [Androguard补完计划——锁定字符串解密函数](https://paper.seebug.org/43/)
- 2016.09 [venus] [Androguard补完计划——提取加密字符串](https://paper.seebug.org/40/)
- 2015.10 [angelalonso] [Malware Analysis with Androguard: a practical case](http://blog.angelalonso.es/2015/10/malware-analysis-with-androguad.html)
- 2015.10 [spreitzenbarth] [Androguard: A simple step by step guide](https://forensics.spreitzenbarth.de/2015/10/05/androguard-a-simple-step-by-step-guide/)
- 2014.11 [k3170makan] [Automated DEX Decompilation using Androguard part II: Dex2Java](http://blog.k3170makan.com/2014/11/automated-dex-decompilation-using_23.html)
- 2014.11 [k3170makan] [Automated DEX Decompilation using Androguard](http://blog.k3170makan.com/2014/11/automated-dex-decompilation-using.html)
- 2014.09 [pentestcorner] [Androguard plugin for Sublime Text: Installation and usage](http://pentestcorner.com/androguard-plugin-for-sublime-text-installation-and-usage/)
- 2014.09 [pediy] [[原创]静态开源工具Androguard 常用API手册](https://bbs.pediy.com/thread-192602.htm)
- 2014.07 [Roland] [如何在Ubuntu 12.04上安装Androguard](https://blog.csdn.net/Roland_Sun/article/details/38083569)
- 2013.05 [pediy] [[原创]windows下编译安装androguard](https://bbs.pediy.com/thread-172645.htm)
- 2012.12 [n0where] [Android Application Analysis: Androguard](https://n0where.net/android-application-analysis-androguard)
- 2012.05 [pediy] [[原创]Androguard软件安装方法](https://bbs.pediy.com/thread-151100.htm)
- 2012.02 [toolswatch] [Androguard (Android Guard) v1.0 RC 1](http://www.toolswatch.org/2012/02/androguard-android-guard-v1-0-rc-1/)***
- [**21172**星][1m] [Java] [skylot/jadx](https://github.com/skylot/jadx) dex 转 java 的反编译器
- [**89**星][2m] [C++] [romainthomas/pyjadx](https://github.com/romainthomas/pyjadx) Jadx Python Binding
- [**9**星][1y] [PHP] [vaibhavpandeyvpz/deapk](https://github.com/vaibhavpandeyvpz/deapk) DeAPK is an open-source, online APK decompiler which lets you upload an APK and then decompile it to Smali or Java sources. It is built using Laravel, Vue.js, Bootstrap, FontAwesome, Pusher, Redis, MySQL, apktool, jadx and hosted atop DigitalOcean cloud platform.- 2019.10 [secplicity] [Android APK Reverse Engineering: Using JADX](https://www.secplicity.org/2019/10/04/android-apk-reverse-engineering-using-jadx/)
- 2015.01 [n0where] [Dex to Java Decompiler: jadx](https://n0where.net/dex-to-java-decompiler-jadx)
- 2014.03 [androidcracking] [jadx - Dex to Java decompiler](http://androidcracking.blogspot.com/2014/03/jadx-dex-to-java-decompiler.html)***
- [**7968**星][3m] [Java] [java-decompiler/jd-gui](https://github.com/java-decompiler/jd-gui) A standalone Java Decompiler GUI
- [**109**星][2m] [Java] [java-decompiler/jd-core](https://github.com/java-decompiler/jd-core) JD-Core is a JAVA decompiler written in JAVA.- 2014.06 [willhackforsushi] [Code to Create a JD-GUI Error](http://www.willhackforsushi.com/?p=562)
- 2014.02 [androidcracking] [zerdei's luyten, a worthwhile jd-gui alternative](http://androidcracking.blogspot.com/2014/02/zerdeis-luyten-worthwhile-jd-gui.html)
- 2013.03 [pediy] [[原创]反编译工具dava的使用,个人觉得效果比jad/jd-gui效果好](https://bbs.pediy.com/thread-167198.htm)***
- [**7142**星][7m] [Java] [pxb1988/dex2jar](https://github.com/pxb1988/dex2jar) Tools to work with android .dex and java .class files
- [**100**星][7m] [Java] [dexpatcher/dex2jar](https://github.com/dexpatcher/dex2jar) Unofficial dex2jar builds
- [**85**星][1m] [Py] [tp7309/ttdedroid](https://github.com/tp7309/ttdedroid) 一键反编译工具One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify/cfr.
- [**68**星][5y] [Py] [ajinabraham/xenotix-apk-reverser](https://github.com/ajinabraham/xenotix-apk-reverser) Xenotix APK Reverser is an OpenSource Android Application Package (APK) decompiler and disassembler powered by dex2jar, baksmali and jd-core.
- [**60**星][7y] [Java] [strazzere/dehoser](https://github.com/strazzere/dehoser) Unpacker for the HoseDex2Jar APK Protection which packs the original file inside the dex header- 2019.04 [X0x6d696368] [Ghidra: Android APK (it's basically dex2jar with a .dex decompiler)](https://www.youtube.com/watch?v=At_T6riSb9A)
- 2013.01 [androidcracking] [string decryption with dex2jar](http://androidcracking.blogspot.com/2013/01/string-decryption-with-dex2jar.html)***
- [**9536**星][1m] [Java] [ibotpeaches/apktool](https://github.com/ibotpeaches/apktool) A tool for reverse engineering Android apk files
- [**725**星][2m] [Java] [rover12421/shakaapktool](https://github.com/rover12421/shakaapktool) ShakaApktool
- [**557**星][3y] [Java] [linchaolong/apktoolplus](https://github.com/linchaolong/apktoolplus) apk 逆向分析工具
- [**428**星][2y] [Py] [evilsocket/smali_emulator](https://github.com/evilsocket/smali_emulator) This software will emulate a smali source file generated by apktool.
- [**331**星][7y] [Java] [brutall/brut.apktool](https://github.com/brutall/brut.apktool) A tool for reverse engineering Android apk files
- [**100**星][1y] [winterssy/miui-purify](https://github.com/winterssy/miui-purify) 个人兴趣项目存档,使用 apktool 魔改 MIUI ROM,去除 MIUI 系统新增的广告。
- [**73**星][6m] [Ruby] [devunwired/apktools](https://github.com/devunwired/apktools) Ruby library for reading/parsing APK resource data
- [**26**星][2m] [Visual Basic] [modify24x7/ultimate-advanced-apktool](https://github.com/modify24x7/ultimate-advanced-apktool) v4.1
- [**23**星][2m] [lexiie/termux-apktool](https://github.com/lexiie/termux-apktool) Decompile and Recompile android aplication use termux without openjdk installed
- [**11**星][7m] [Dockerfile] [theanam/docker-apktool](https://github.com/theanam/docker-apktool) Docker image for Latest Apktool
- [**6**星][1y] [Py] [h4ng3r/r2apktool](https://github.com/h4ng3r/r2apktool) radare2 based alternative to apktool
- [**6**星][2y] [CSS] [oscar0812/apktoolfx](https://github.com/oscar0812/apktoolfx) A GUI for Apktool to make reverse engineering of android apps a breeze.
- [**None**星][iBotPeaches/apktool](https://bitbucket.org/iBotPeaches/apktool/downloads/)- 2019.03 [connortumbleson] [Apktool v2.4.0 Released](https://connortumbleson.com/2019/03/03/apktool-v2-4-0-released/)
- 2018.05 [pentesttoolz] [How to Reverse Engineer (Decompile/Recompile) Android Apk Files – Apktool and Kali Linux 2018.2](https://pentesttoolz.com/2018/05/19/how-to-reverse-engineer-decompile-recompile-android-apk-files-apktool-and-kali-linux-2018-2/)
- 2018.04 [connortumbleson] [Apktool v2.3.3 Released](https://connortumbleson.com/2018/04/29/apktool-v2-3-3-released/)
- 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: Apktool](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-apktool/)
- 2018.04 [connortumbleson] [Apktool v2.3.2 Released](https://connortumbleson.com/2018/04/07/apktool-v2-3-2-released/)
- 2018.04 [pentesttoolz] [Apktool – A Tool For Reverse Engineering Android APK Files](https://pentesttoolz.com/2018/04/04/apktool-a-tool-for-reverse-engineering-android-apk-files/)
- 2018.01 [pentesttoolz] [Apktool – Reverse Engineering Android apk Files](https://pentesttoolz.com/2018/01/09/apktool-reverse-engineering-android-apk-files/)
- 2018.01 [n0where] [Reverse Engineering Android apk Files: Apktool](https://n0where.net/reverse-engineering-android-apk-files-apktool)
- 2017.12 [connortumbleson] [Apktool v2.3.1 Released](https://connortumbleson.com/2017/12/26/apktool-v2-3-1-released/)
- 2017.12 [tencent] [Android开发工具Apktool漏洞利用分析](https://security.tencent.com/index.php/blog/msg/122)
- 2017.12 [360] [Apktool未正确解析XML导致的XXE漏洞分析](https://www.anquanke.com/post/id/89316/)
- 2017.09 [connortumbleson] [Apktool v2.3.0 Released](https://connortumbleson.com/2017/09/21/apktool-v2-3-0-released/)
- 2017.07 [connortumbleson] [Apktool v2.2.4 Released](https://connortumbleson.com/2017/07/29/apktool-v2-2-4-released/)
- 2017.06 [connortumbleson] [Apktool v2.2.3 Released](https://connortumbleson.com/2017/06/13/apktool-v2-2-3-released/)
- 2017.01 [connortumbleson] [Apktool v2.2.2 Released](https://connortumbleson.com/2017/01/23/apktool-v2-2-2-released/)
- 2016.10 [connortumbleson] [Apktool v2.2.1 Released](https://connortumbleson.com/2016/10/18/apktool-v2-2-1-released/)
- 2016.08 [connortumbleson] [Apktool v2.2.0 Released](https://connortumbleson.com/2016/08/07/apktool-v2-2-0-released/)
- 2016.05 [onready] [Modification APK with apktool](https://onready.me/apk_modification_with_apktool.html)
- 2016.05 [connortumbleson] [Apktool v2.1.1 Released](https://connortumbleson.com/2016/05/07/apktool-v2-1-1-released/)
- 2016.03 [connortumbleson] [Apktool v2.1.0 Released](https://connortumbleson.com/2016/03/27/apktool-v2-1-0-released/)
- 2015.12 [connortumbleson] [Apktool v2.0.3 Released](https://connortumbleson.com/2015/12/31/apktool-v2-0-3-released/)
- 2015.10 [connortumbleson] [Apktool v2.0.2 Released](https://connortumbleson.com/2015/10/12/apktool-v2-0-2-released/)
- 2015.07 [connortumbleson] [Apktool v2.0.1 Released](https://connortumbleson.com/2015/07/15/apktool-2-0-1-released/)
- 2015.04 [connortumbleson] [Apktool v2.0.0 Released](https://connortumbleson.com/2015/04/20/apktool-v2-0-0-released/)
- 2015.04 [connortumbleson] [Apktool: Fixing Bug 761](https://connortumbleson.com/2015/04/10/apktool-fixing-bug-761/)
- 2015.02 [connortumbleson] [Apktool: Fixing Bug 713](https://connortumbleson.com/2015/02/16/fixing-apktool-bug713/)
- 2015.02 [connortumbleson] [Apktool 2.0.0 RC4 Released](https://connortumbleson.com/2015/02/12/apktool-2-0-0-rc4-released/)
- 2014.11 [connortumbleson] [Apktool 2.0.0 RC3 Released](https://connortumbleson.com/2014/11/26/apktool-rc3-released/)
- 2014.10 [connortumbleson] [Apktool 2.0.0 RC2 Released](https://connortumbleson.com/2014/10/05/apktool-2-0-0-rc2-released/)
- 2014.05 [Roland] [Android无源码调试APK(使用ApkTool和Eclipse ADT)](https://blog.csdn.net/Roland_Sun/article/details/26399669)
- 2014.02 [connortumbleson] [Apktool 2.0.0 Beta 9 Released](https://connortumbleson.com/2014/02/06/apktool-2-0-0-beta-9-released/)
- 2013.10 [connortumbleson] [Apktool 2.0.0 Beta 7 Released](https://connortumbleson.com/2013/10/13/apktool-2-0-0-beta-7-released/)
- 2013.08 [pediy] [[原创]安卓加密壳(dexcrypt) , 防止apktool,dex2jar 等工具逆向你的apk,附上下载地址](https://bbs.pediy.com/thread-177590.htm)
- 2013.05 [lhj0711010212] [apktool + smali + dex2jar + jdgui实现apk反编译](https://blog.csdn.net/lhj0711010212/article/details/8993711)
- 2013.05 [pediy] [[原创]Apk修改利器:ApkToolkit v2.1](https://bbs.pediy.com/thread-171368.htm)
- 2013.04 [pediy] [[原创]Apk修改利器:ApkToolkit v2.0](https://bbs.pediy.com/thread-169975.htm)
- 2013.02 [pediy] [[原创]Apk修改利器:ApkToolkit v1.1](https://bbs.pediy.com/thread-163267.htm)
- 2012.03 [pediy] [[原创]ApktoolGui v2.0 Final [3月18日添加运行环境检测功能,暂不支持Android 4.0]](https://bbs.pediy.com/thread-148006.htm)
- 2011.07 [pediy] [[下载]ApkTool-GUI1.3.5内测版下载](https://bbs.pediy.com/thread-137114.htm)
- 2010.10 [androidcracking] [unexplainable problems after recompilation with apktool](http://androidcracking.blogspot.com/2010/10/unexplainable-problems-after.html)***
- [**7760**星][1y] [Java] [didi/virtualapk](https://github.com/didi/virtualapk) A powerful and lightweight plugin framework for Android
***
- [**4152**星][1m] [Java] [jesusfreke/smali](https://github.com/jesusfreke/smali) smali/baksmali
- [**28**星][1y] [Smali] [strazzere/emacs-smali](https://github.com/strazzere/emacs-smali) Smali/Baksmali mode for Emacs- 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series Dex2Jar, JD-GUI, and Baksmali](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-dex2jar-jd-gui-baksmali/)
- 2013.05 [lhj0711010212] [AXMLPrinter2 baksmali smali dex2jar 反编译文件用法](https://blog.csdn.net/lhj0711010212/article/details/8993722)
- 2013.05 [lhj0711010212] [baksmali和smali工具的使用](https://blog.csdn.net/lhj0711010212/article/details/8993667)
- 2013.05 [lhj0711010212] [Android 中编译,反编译,AXMLPrinter2,smali,baksmali](https://blog.csdn.net/lhj0711010212/article/details/8993581)***
- [**2368**星][1y] [Java] [csploit/android](https://github.com/csploit/android) cSploit - The most complete and advanced IT security professional toolkit on Android.
- [**60**星][7m] [HTML] [csploit/csploit.github.io](https://github.com/csploit/csploit.github.io) website for cSploit organization
- [**34**星][2y] [Go] [csploit/daemon](https://github.com/csploit/daemon) the core of the cSploit project
- [**24**星][4y] [C] [csploit/network-radar](https://github.com/csploit/network-radar) cSploit network radar- 2020.01 [BlackHat] [ACSploit: Exploit Algorithmic Complexity Vulnerabilities](https://www.youtube.com/watch?v=FAVD_awNeeA)
- 2016.08 [TechnoHacker] [How to use cSploit (pentesting toolkit for Android!)](https://www.youtube.com/watch?v=UVhXshriZM8)
- 2016.06 [hackingarticles] [Hack your Network through Android Phone using cSploit](http://www.hackingarticles.in/hack-network-android-phone-using-csploit/)
- 2016.05 [cyberarms] [DNS Spoofing with Nethunter, cSploit & Kali Linux](https://cyberarms.wordpress.com/2016/05/28/dns-spoofing-with-nethunter-csploit-kali-linux/)***
- [**10890**星][4m] [Java] [konloch/bytecode-viewer](https://github.com/konloch/bytecode-viewer) A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
- [**1123**星][2m] [Kotlin] [ingokegel/jclasslib](https://github.com/ingokegel/jclasslib) jclasslib bytecode viewer is a tool that visualizes all aspects of compiled Java class files and the contained bytecode.***
- [**5441**星][1m] [Py] [mobsf/mobile-security-framework-mobsf](https://github.com/MobSF/Mobile-Security-Framework-MobSF) Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
- [**25**星][6m] [Shell] [soluto/mobsf-ci](https://github.com/soluto/mobsf-ci) All that is required to run MobSF in the ci
- [**21**星][2m] [Java] [mobsf/mobsf-related-materials](https://github.com/mobsf/mobsf-related-materials) MobSF related Presentations, Slides and Others.- 2018.04 [infosecinstitute] [Android Penetration Tools Walkthrough Series: MobSF](http://resources.infosecinstitute.com/android-penetration-tools-walkthrough-series-mobsf/)
- 2017.08 [freebuf] [MobSF:一款功能强大的智能移动安全框架](http://www.freebuf.com/articles/terminal/141439.html)
- 2017.04 [n0where] [Mobile Security Framework: MobSF](https://n0where.net/mobile-security-framework-mobsf)
- 2017.01 [toolswatch] [Mobile Security Framework (MobSF) v0.9.3](http://www.toolswatch.org/2017/01/mobile-security-framework-mobsf-v0-9-3/)
- 2016.05 [toolswatch] [Mobile Security Framework (MobSF) v0.9.2](http://www.toolswatch.org/2016/05/mobile-security-framework-mobsf-v0-9-2/)
- 2016.03 [freebuf] [工具推荐:MobSF,一款开源移动安全测试框架](http://www.freebuf.com/sectool/99475.html)***
- [**822**星][6m] [sh4hin/androl4b](https://github.com/sh4hin/androl4b) 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机
- 2016.09 [n0where] [Android Security Virtual Machine: Androl4b](https://n0where.net/android-security-virtual-machine-androl4b)
- 2016.08 [freebuf] [【经验】使用Androl4b进行安卓APP安全测试(Part 1)](http://www.freebuf.com/articles/terminal/110374.html)
- 2016.07 [cn0xroot] [使用Androl4b进行安卓APP安全测试(Part 1)](https://cn0xroot.com/2016/07/29/how-to-testing-android-application-security/)
- 2016.02 [freebuf] [工具推荐:Androl4b,安卓安全评估测试利器](http://www.freebuf.com/sectool/95243.html)***
- [**535**星][1m] [C] [decaf-project/decaf](https://github.com/decaf-project/DECAF) a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.
- [**26**星][3m] [Java] [decaf-lang/decaf](https://github.com/decaf-lang/decaf) The new Decaf compiler, rewritten in "modern" Java
- [**22**星][3m] [Rust] [decaf-lang/decaf-rs](https://github.com/decaf-lang/decaf-rs) The Decaf compiler, written in Rust- 2019.11 [freebuf] [DECAF:一款基于QEMU的二进制代码分析平台](https://www.freebuf.com/sectool/216773.html)
- 2015.11 [securitygossip] [DECAF: Detecting and Characterizing Ad Fraud in Mobile Apps](http://securitygossip.com/blog/2015/11/18/2015-11-18/)
- 2015.11 [sjtu] [DECAF: Detecting and Characterizing Ad Fraud in Mobile Apps](https://loccs.sjtu.edu.cn/gossip/blog/2015/11/18/2015-11-18/)
- 2009.12 [sans] [Anti-forensics, COFEE vs. DECAF](https://isc.sans.edu/forums/diary/Antiforensics+COFEE+vs+DECAF/7741/)***
- [**465**星][3y] [Py] [idanr1986/cuckoo-droid](https://github.com/idanr1986/cuckoo-droid) Automated Android Malware Analysis with Cuckoo Sandbox.
***
- [**1815**星][9m] [Smali] [ahmyth/ahmyth-android-rat](https://github.com/ahmyth/ahmyth-android-rat) Android Remote Administration Tool
- 2018.10 [cybrary] [“I smell a rat!” – AhMyth, not a Myth](https://www.cybrary.it/2018/10/ahmyth-not-myth/)
- 2017.08 [n0where] [Android Remote Administration Tool: AhMyth](https://n0where.net/android-remote-administration-tool-ahmyth)
- 2017.07 [pentestingexperts] [Hacking Android Smart Phone Using AhMyth Android RAT](http://www.pentestingexperts.com/hacking-android-smart-phone-using-ahmyth-android-rat/)***
- [**28657**星][1m] [Kotlin] [shadowsocks/shadowsocks-android](https://github.com/shadowsocks/shadowsocks-android) A shadowsocks client for Android
- [**12463**星][1m] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android.
- [**12463**星][1m] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android.
- [**6106**星][3y] [shadowsocksrr/shadowsocksr-android](https://github.com/shadowsocksrr/shadowsocksr-android) A ShadowsocksR client for Android
- [**3210**星][3y] [shadowsocksr-backup/shadowsocksr-android](https://github.com/shadowsocksr-backup/shadowsocksr-android) A ShadowsocksR client for Android
- [**1007**星][7m] [Kotlin] [eycorsican/kitsunebi-android](https://github.com/eycorsican/kitsunebi-android) A fully-featured V2Ray client for Android.
- [**600**星][4m] [Kotlin] [hmbsbige/shadowsocksr-android](https://github.com/hmbsbige/shadowsocksr-android) A ShadowsocksR client for Android, written in Kotlin.
- [**536**星][2m] [Java] [dawei101/shadowsocks-android-java](https://github.com/dawei101/shadowsocks-android-java) Shadowsocks android client, pure java version***
- [**2164**星][12m] [Py] [linkedin/qark](https://github.com/linkedin/qark) 查找Android App的漏洞, 支持源码或APK文件
- [**968**星][3y] [Java] [androidvts/android-vts](https://github.com/AndroidVTS/android-vts) Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.
- [**816**星][2y] [C] [timwr/cve-2016-5195](https://github.com/timwr/cve-2016-5195) CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
- [**737**星][4y] [Py] [androbugs/androbugs_framework](https://github.com/androbugs/androbugs_framework) AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
- [**607**星][1y] [C] [scottybauer/android_kernel_cve_pocs](https://github.com/scottybauer/android_kernel_cve_pocs) A list of my CVE's with POCs
- [**528**星][3m] [C] [jiayy/android_vuln_poc-exp](https://github.com/jiayy/android_vuln_poc-exp) This project contains pocs and exploits for vulneribilities I found (mostly)
- [**486**星][2y] [Py] [armissecurity/blueborne](https://github.com/armissecurity/blueborne) PoC scripts demonstrating the BlueBorne vulnerabilities
- [**413**星][2y] [Py] [ojasookert/cve-2017-0785](https://github.com/ojasookert/cve-2017-0785) Blueborne CVE-2017-0785 Android information leak vulnerability
- [**408**星][2y] [C] [fuzion24/androidkernelexploitationplayground](https://github.com/fuzion24/androidkernelexploitationplayground) a hands on guide to Linux kernel exploitation with a special interest in Android
- [**389**星][2y] [Java] [davidbuchanan314/nxloader](https://github.com/davidbuchanan314/nxloader) My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
- [**344**星][2y] [C++] [ele7enxxh/poc-exp](https://github.com/ele7enxxh/poc-exp) 某些 Android 漏洞的poc/exp
- [**333**星][3y] [Java] [seven456/safewebview](https://github.com/seven456/safewebview) Android Safe WebView、解决WebView的Js对象注入漏洞、支持网页将JS函数(function)传到Java层,方便回调;
- [**294**星][11m] [C] [tangsilian/android-vuln](https://github.com/tangsilian/android-vuln) 安卓内核提权漏洞分析
- [**260**星][1y] [C] [chef-koch/android-vulnerabilities-overview](https://github.com/chef-koch/android-vulnerabilities-overview) An small overview of known Android vulnerabilities
- [**244**星][1m] [C] [grant-h/qu1ckr00t](https://github.com/grant-h/qu1ckr00t) A PoC application demonstrating the power of an Android kernel arbitrary R/W.
- [**243**星][3y] [C] [hyln9/vikiroot](https://github.com/hyln9/vikiroot) CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow
- [**240**星][1y] [Ruby] [hahwul/droid-hunter](https://github.com/hahwul/droid-hunter) (deprecated) Android application vulnerability analysis and Android pentest tool
- [**167**星][1y] [C] [jioundai/bluedroid](https://github.com/jioundai/bluedroid) PoCs of Vulnerabilities on Bluedroid
- [**167**星][2y] [JS] [logicalhacking/dvhma](https://github.com/logicalhacking/dvhma) Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
- [**160**星][4y] [Py] [appknox/afe](https://github.com/appknox/AFE) Android Framework for Exploitation, is a framework for exploiting android based devices
- [**142**星][5m] [HTML] [sundaysec/android-exploits](https://github.com/sundaysec/android-exploits) A collection of android Exploits and Hacks
- [**141**星][5y] [Java] [retme7/cve-2014-7911_poc](https://github.com/retme7/cve-2014-7911_poc) Local root exploit for Nexus5 Android 4.4.4(KTU84P)
- [**135**星][3y] [C] [jcadduono/android_external_dirtycow](https://github.com/jcadduono/android_external_dirtycow) CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork
- [**131**星][6y] [Java] [fuzion24/androidziparbitrage](https://github.com/fuzion24/androidziparbitrage) Exploit for Android Zip bugs: 8219321, 9695860, and 9950697
- [**129**星][2y] [C] [smeso/mtpwn](https://github.com/smeso/mtpwn) PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
- [**127**星][4y] [C] [fi01/cve-2015-3636](https://github.com/fi01/cve-2015-3636) PoC code for 32 bit Android OS
- [**103**星][1y] [Java] [duo-labs/xray](https://github.com/duo-labs/xray) X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.
- [**97**星][2y] [C] [secwiki/android-kernel-exploits](https://github.com/secwiki/android-kernel-exploits) android kernel exploits漏洞集合
- [**95**星][1y] [Py] [integrity-sa/droidstatx](https://github.com/integrity-sa/droidstatx) Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
- [**89**星][5y] [C] [retme7/cve-2014-4322_poc](https://github.com/retme7/cve-2014-4322_poc) Gain privileges:system -> root,as a part of
- [**84**星][10m] [C] [nowsecure/dirtycow](https://github.com/nowsecure/dirtycow) radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
- [**81**星][3y] [C] [derrekr/android_security](https://github.com/derrekr/android_security) Public Android Vulnerability Information (CVE PoCs etc)
- [**76**星][4y] [C] [viralsecuritygroup/knoxout](https://github.com/viralsecuritygroup/knoxout) A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.
- [**70**星][4y] [C++] [laginimaineb/cve-2014-7920-7921](https://github.com/laginimaineb/cve-2014-7920-7921) Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
- [**69**星][2y] [Py] [odensc/janus](https://github.com/odensc/janus) Python script to create an Android APK exploiting the Janus vulnerability.
- [**67**星][6y] [C++] [trevd/android_root](https://github.com/trevd/android_root) Got Root!
- [**65**星][2y] [Py] [ojasookert/cve-2017-0781](https://github.com/ojasookert/cve-2017-0781) Blueborne CVE-2017-0781 Android heap overflow vulnerability
- [**47**星][3y] [silvermoonsecurity/security-misc](https://github.com/silvermoonsecurity/security-misc) # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS and so forath) and popular applicaiton
- [**46**星][4m] [Java] [flankerhqd/vendor-android-cves](https://github.com/flankerhqd/vendor-android-cves) Collections of my POCs for android vendor CVEs
- [**46**星][2m] [Java] [flankerhqd/vendor-android-cves](https://github.com/flankerhqd/vendor-android-cves) Collections of my POCs for android vendor CVEs
- [**43**星][2y] [Shell] [xtiankisutsa/twiga](https://github.com/xtiankisutsa/twiga) 枚举 Android 设备,获取了解其内部部件和漏洞利用的信息
- [**39**星][3y] [Py] [programa-stic/marvin-dynamic-analyzer](https://github.com/programa-stic/marvin-dynamic-analyzer) Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators.
- [**39**星][2y] [Py] [sundaysec/andspoilt](https://github.com/sundaysec/andspoilt) Run interactive android exploits in linux.
- [**38**星][3m] [C] [arinerron/cve-2016-5195](https://github.com/arinerron/cve-2016-5195) Automated Android root via CVE-2016-5195 (dirtycow/dirtyc0w PoC)
- [**37**星][2y] [Java] [htbridge/pivaa](https://github.com/htbridge/pivaa) Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
- [**36**星][7m] [Py] [raymanfx/android-cve-checker](https://github.com/raymanfx/android-cve-checker) Python tool to check your Android kernel for missing CVE patches.
- [**33**星][6m] [Py] [monolithworks/trueseeing](https://github.com/monolithworks/trueseeing) Non-decompiling Android vulnerability scanner (DC25 demo lab, CB17)
- [**32**星][5y] [Ruby] [jduck/addjsif](https://github.com/jduck/addjsif) Metasploit Exploit Module for the Android addJavascriptInterface Issue (MITM)
- [**26**星][4m] [Py] [alfa100001/-cve-2017-0785-blueborne-poc](https://github.com/alfa100001/-cve-2017-0785-blueborne-poc) CVE-2017-0785 BlueBorne PoC
- [**25**星][1m] [b3nac/injuredandroid](https://github.com/b3nac/injuredandroid) A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
- [**24**星][3y] [C] [davidbuchanan314/cowroot](https://github.com/davidbuchanan314/cowroot) Universal Android root tool based on CVE-2016-5195. Watch this space.
- [**22**星][3y] [C] [sagi/android_pocs](https://github.com/sagi/android_pocs) Android Vulnerability Reports and POCs.
- [**19**星][1m] [Java] [ivan-markovic/android-task-injection](https://github.com/ivan-markovic/android-task-injection) Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
- [**18**星][3y] [C] [freddierice/farm-root](https://github.com/freddierice/farm-root) Farm root is a root for android devices using the dirty cow vulnerability
- [**18**星][1y] [C++] [tamirzb/cve-2018-9539](https://github.com/tamirzb/cve-2018-9539) PoC code for CVE-2018-9539
- [**15**星][7y] [C] [hiikezoe/libperf_event_exploit](https://github.com/hiikezoe/libperf_event_exploit) CVE-2013-2094 exploit for android
- [**15**星][3y] [Java] [tanprathan/sievepwn](https://github.com/tanprathan/sievepwn) An android application which exploits sieve through android components.
- [**13**星][3y] [C] [a7vinx/cve-2015-3636](https://github.com/a7vinx/cve-2015-3636) Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.
- [**13**星][5y] [Perl] [irsl/lgosp-poc](https://github.com/irsl/lgosp-poc) LG On Screen Phone authentication bypass PoC (CVE-2014-8757)
- [**13**星][6y] [Shell] [k3170makan/droidsploit](https://github.com/k3170makan/droidsploit) A collection of scripts to find common application vulnerabilities in Android Applications
- [**11**星][4y] [Java] [geneblue/cve-2014-7911-exp](https://github.com/geneblue/cve-2014-7911-exp) exploit for cve-2014-7911; android; java deserialization ;system privilege;ace;
- [**11**星][2m] [Java] [ioactive/aosp-downloadproviderhijacker](https://github.com/ioactive/aosp-downloadproviderhijacker) PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)
- [**10**星][3y] [C] [m-mullins/cve-2016-8655_android](https://github.com/m-mullins/cve-2016-8655_android) Android attempt at PoC CVE-2016-8655
- [**9**星][5y] [C] [ele7enxxh/fakeodex](https://github.com/ele7enxxh/fakeodex) modify field(modWhen, crc) in android odex file;安卓APP“寄生兽”漏洞
- [**9**星][4y] [Java] [heeeeen/cve-2014-7911poc](https://github.com/heeeeen/cve-2014-7911poc)
- [**9**星][2y] [Java] [lanrat/tethr](https://github.com/lanrat/tethr) Android Tethering Provisioning Check Bypass (CVE-2017-0554)
- [**8**星][3y] [C] [timwr/cve-2013-6282](https://github.com/timwr/cve-2013-6282) CVE-2013-6282 proof of concept for Android
- [**8**星][2m] [C++] [amrashraf/androshield](https://github.com/amrashraf/androshield) An ASP.NET web application that responsible of detecting and reporting vulnerabilities in android applications by static and dynamic analysis methodologies.
- [**6**星][3y] [Java] [ele7enxxh/cve-2014-7911](https://github.com/ele7enxxh/cve-2014-7911)
- [**6**星][2m] [Java] [ioactive/aosp-downloadproviderdbdumper](https://github.com/ioactive/aosp-downloadproviderdbdumper) PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493)
- [**6**星][2m] [Java] [ioactive/aosp-downloadproviderheadersdumper](https://github.com/ioactive/aosp-downloadproviderheadersdumper) PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546)
- [**6**星][2y] [Java] [michalbednarski/reparcelbug](https://github.com/michalbednarski/reparcelbug) CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)
- [**5**星][6y] [PHP] [thomascannon/android-cve-2010-4804](https://github.com/thomascannon/android-cve-2010-4804) Android Data Stealing Vulnerability
- [**3**星][1y] [Java] [alexeyzatsepin/cp-tester](https://github.com/alexeyzatsepin/cp-tester) Android application for finding vulnerabilities in all of content providers based on SQLite databases on your device with sql-injection
- [**3**星][7y] [C] [hiikezoe/libfb_mem_exploit](https://github.com/hiikezoe/libfb_mem_exploit) CVE-2013-2596 exploit for android
- [**3**星][6y] [Py] [niejuhu/pocs](https://github.com/niejuhu/pocs) Android漏洞验证程序
- [**2**星][3y] [Py] [kr1shn4murt1/exploit-ms-17-010](https://github.com/kr1shn4murt1/exploit-ms-17-010) Exploit para vulnerabilidad ms17-010 desde android
- [**2**星][6y] [yangwenbo/resetpin](https://github.com/yangwenbo/resetpin) POC of Android Fragment Injection vulnerability, about reset PIN
- [**1**星][3m] [Py] [brant-ruan/idf4apev](https://github.com/brant-ruan/idf4apev) Integrated Detection Framework for Android's Privilege Escalation Vulnerabilites- 2020.02 [venus] [Android 蓝牙子系统 "BlueFrag" 漏洞分析(CVE-2020-0022)](https://paper.seebug.org/1121/)
- 2020.02 [nsfocus] [【威胁通告】安卓蓝牙组件高危漏洞(CVE-2020-0022)](http://blog.nsfocus.net/cve-2020-0022/)
- 2020.02 [insinuator] [Critical Bluetooth Vulnerability in Android (CVE-2020-0022)](https://insinuator.net/2020/02/critical-bluetooth-vulnerability-in-android-cve-2020-0022/)
- 2020.01 [LoiLiangYang] [Hack Facebook Account on Android with Browser Exploitation Framework (Cybersecurity)](https://www.youtube.com/watch?v=HIYcqZqqpS4)
- 2019.12 [aliyun] [Android内核漏洞学习——CVE-2014-3153分析(2)](https://xz.aliyun.com/t/6948)
- 2019.12 [4hou] [谷歌修复CVE-2019-2232安卓DoS漏洞](https://www.4hou.com/vulnerable/22055.html)
- 2019.12 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](https://blog.pangu.io/?p=66)
- 2019.12 [aliyun] [Android内核漏洞学习——CVE-2014-3153分析(1)](https://xz.aliyun.com/t/6907)
- 2019.12 [HackersOnBoard] [DEF CON 27 - Bug Finding And Exploit Techniques On File Transfer App Of All Top Android Vendors](https://www.youtube.com/watch?v=9PYYnl0FR1I)
- 2019.12 [4hou] [StrandHogg安卓漏洞分析](https://www.4hou.com/vulnerable/21903.html)
- 2019.12 [aliyun] [CVE-2019-2215—android内核binder漏洞分析(2)](https://xz.aliyun.com/t/6853)
- 2019.11 [secplicity] [Android Screen Capture Vulnerabilities](https://www.secplicity.org/2019/11/25/android-screen-capture-vulnerabilities/)
- 2019.11 [lookout] [Strandhogg vulnerability allows attackers to circumvent Android OS safeguards](https://blog.lookout.com/strandhogg-vulnerability-allows-attackers-to-circumvent-android-os-safeguards)
- 2019.11 [googleprojectzero] [Bad Binder: Android In-The-Wild Exploit](https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html)
- 2019.11 [freebuf] [谷歌三星安卓摄像头应用含高危漏洞变身监控器,影响数亿设备(PoC)](https://www.freebuf.com/vuls/220644.html)
- 2019.11 [aliyun] [Android内核漏洞——初探](https://xz.aliyun.com/t/6715)
- 2019.11 [secplicity] [Android Vulnerability: NFC and Android Beam](https://www.secplicity.org/2019/11/06/android-vulnerability-nfc-and-android-beam/)
- 2019.11 [riusksk] [Android应用逻辑漏洞半自动化挖掘思路](http://riusksk.me/2019/11/02/Jandroid:半自动化Android应用逻辑漏洞挖掘/)
- 2019.10 [nightwatchcybersecurity] [NFC Beaming Bypasses Security Controls in Android [CVE-2019-2114]](https://wwws.nightwatchcybersecurity.com/2019/10/24/nfc-beaming-bypasses-security-controls-in-android-cve-2019-2114/)
- 2019.10 [4hou] [利用 Android WhatsApp App GIF 库的 Double-Free 漏洞实现 RCE](https://www.4hou.com/vulnerable/21137.html)
- 2019.10 [Sophos] [Android zero-day exploit - what you need know - Naked Security Live](https://www.youtube.com/watch?v=oZVyQiSEKko)
- 2019.10 [4hou] [Android Binder Driver UAF 漏洞实现 Root 提权分析(CVE-2019-2215)](https://www.4hou.com/info/news/21060.html)
- 2019.10 [Sophos] [Android zero-day exploit: what you need know - Naked Security Live](https://www.youtube.com/watch?v=6QNIQxpGd9U)
- 2019.10 [venus] [Examining and exploiting Android vendor binder services:谁偷了我的虚表?](https://paper.seebug.org/1051/)
- 2019.10 [trendmicro] [This Week in Security News: How a GIF Can Hack Your Android and Vulnerabilities That Could Put Hospital Networks at Risk](https://blog.trendmicro.com/this-week-in-security-news-how-a-gif-can-hack-your-android-and-vulnerabilities-that-could-put-hospital-networks-at-risk/)
- 2019.09 [LoiLiangYang] [Android Mobile Device Post Exploitation (Cyber-Security)](https://www.youtube.com/watch?v=ubxtIwJXKmk)
- 2019.09 [PositiveTechnologies] [Underestimated vulnerabilities of modern Android applications](https://www.youtube.com/watch?v=LrshHwrZMcU)
- 2019.09 [t00ls] [安卓应用漏洞挖掘分享-Ayound](https://www.t00ls.net/articles-52920.html)
- 2019.09 [secplicity] [Unpatched 0-Day Android Vulnerability](https://www.secplicity.org/2019/09/14/unpatched-0-day-android-vulnerability/)
- 2019.09 [4hou] [6个月没有补丁的Android 0 day权限提升漏洞](https://www.4hou.com/info/news/20186.html)
- 2019.09 [aliyun] [CVE-2017-13253 :Android Drm服务 堆溢出漏洞](https://xz.aliyun.com/t/6144)
- 2019.08 [freebuf] [挖洞经验 | 发现Outlook安卓版本APP跨站漏洞CVE-2019-1105](https://www.freebuf.com/vuls/211091.html)
- 2019.08 [aliyun] [CVE-2018-9539:特权Android服务中的Use-After-Free](https://xz.aliyun.com/t/5833)
- 2019.07 [freebuf] [Android出现新漏洞,可在无权限的情况下利用传感器获取语音信息](https://www.freebuf.com/news/208700.html)
- 2019.07 [freebuf] [挖洞经验 | 看我如何发现微软Outlook for Android移动应用的XSS漏洞](https://www.freebuf.com/vuls/208038.html)
- 2019.07 [lightbluetouchpaper] [The lifetime of an Android API vulnerability](https://www.lightbluetouchpaper.org/2019/07/10/the-lifetime-of-an-android-api-vulnerability/)
- 2019.06 [JosephDelgadillo] [Learn System Hacking E20: Exploiting Android and iOS Devices with Venom](https://www.youtube.com/watch?v=mRSJeh7EyOQ)
- 2019.06 [antid0te] [ARM64 Reverse Engineering and Android/Linux Exploitation Training (October 2019)](http://antid0te.com/blog/19-10-07-arm64-reverse-engineering-exploitation-singapore.html)
- 2019.06 [knownsec404team] [Linux Kernel: the ROP Exploit of Stack Overflow in Android Kernel](https://medium.com/p/87aa8eda770d)
- 2019.06 [venus] [Linux Kernel: the ROP Exploit of Stack Overflow in Android Kernel](https://paper.seebug.org/947/)
- 2019.05 [4hou] [Android和iOS设备的指纹识别技术漏洞曝光,该漏洞几乎不可控!](https://www.4hou.com/vulnerable/18210.html)
- 2019.05 [arxiv] [[1905.09352] Hey Google, What Exactly Do Your Security Patches Tell Us? A Large-Scale Empirical Study on Android Patched Vulnerabilities](https://arxiv.org/abs/1905.09352)
- 2019.05 [quarkslab] [Android Application Diffing: CVE-2019-10875 Inspection](https://blog.quarkslab.com/android-application-diffing-cve-2019-10875-inspection.html)
- 2019.04 [ioactive] [Multiple Vulnerabilities in Android’s Download Provider (CVE-2018-9468, CVE-2018-9493, CVE-2018-9546)](https://ioactive.com/multiple-vulnerabilities-in-androids-download-provider-cve-2018-9468-cve-2018-9493-cve-2018-9546/)
- 2019.03 [aliyun] [CVE-2019-2000—android内核binder中fdget优化产生的UAF漏洞的分析](https://xz.aliyun.com/t/4494)
- 2019.03 [int0x33] [Day 82: Hunting for Vulnerabilities in Android Apps with Burp and APK Tools](https://medium.com/p/8b84bc189603)
- 2019.03 [arxiv] [[1903.05170] BenchPress: Analyzing Android App Vulnerability Benchmark Suites](https://arxiv.org/abs/1903.05170)
- 2019.03 [MastersInEthicalHacking] [Vulnerability Scanning Using Android](https://www.youtube.com/watch?v=3uk11wrbJLQ)
- 2019.03 [aliyun] [简单的安卓漏洞挖掘(二)](https://xz.aliyun.com/t/4269)
- 2019.03 [] [The ‘Waterdrop’ in Android: A Binder Kernel Vulnerability](http://blogs.360.cn/post/Binder_Kernel_Vul_EN.html)
- 2019.03 [NullByte] [Scan Websites for Vulnerabilities using Kali Linux on Any Android Device [Tutorial]](https://www.youtube.com/watch?v=TCj645oL0wo)
- 2019.03 [freebuf] [如何使用未Root的Android手机扫描网站漏洞](https://www.freebuf.com/sectool/196167.html)
- 2019.02 [googleblog] [Android Security Improvement update: Helping developers harden their apps, one thwarted vulnerability at a time](https://android-developers.googleblog.com/2019/02/android-security-improvement-update.html)
- 2019.02 [aliyun] [简单的安卓漏洞挖掘学习(一)](https://xz.aliyun.com/t/4197)
- 2019.02 [talosintelligence] [Rakuten Viber Android Secret Chats Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0655)
- 2019.01 [securitygossip] [Dazed Droids: A Longitudinal Study of Android Inter-App Vulnerabilities](https://securitygossip.com/blog/2019/01/16/dazed-droids-a-longitudinal-study-of-android-inter-app-vulnerabilities/)
- 2019.01 [sjtu] [Dazed Droids: A Longitudinal Study of Android Inter-App Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2019/01/16/dazed-droids-a-longitudinal-study-of-android-inter-app-vulnerabilities/)
- 2019.01 [vulnerability0lab] [Microsoft Skype v8.34 Android Consumer Version - Authentication Bypass Vulnerability CVE-2019-0622](https://www.youtube.com/watch?v=2AUxh2M1EPg)
- 2018.12 [talosintelligence] [Telegram Android Secret Chats Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0654)
- 2018.12 [pediy] [[原创](Android Root)CVE-2017-7533 漏洞分析和复现](https://bbs.pediy.com/thread-248481.htm)
- 2018.12 [talosintelligence] [Signal Messenger Android self deleting messages Information Disclosure Vulnerability](https://talosintelligence.com/vulnerability_reports/TALOS-2018-0656)
- 2018.11 [4hou] [Android系统中通过RSSI广播泄漏敏感数据的漏洞详情披露(CVE-2018-9581)](http://www.4hou.com/vulnerable/14657.html)
- 2018.11 [nightwatchcybersecurity] [Sensitive Data Exposure via RSSI Broadcasts in Android OS [CVE-2018-9581]](https://wwws.nightwatchcybersecurity.com/2018/11/11/cve-2018-9581/)
- 2018.11 [nightwatchcybersecurity] [Android系统电池信息广播可泄漏敏感数据(CVE-2018-15835)](https://wwws.nightwatchcybersecurity.com/2018/11/11/cve-2018-15835/)
- 2018.11 [4hou] [影响Android多个高权限服务的严重漏洞详情披露(CVE-2018-9411)](http://www.4hou.com/vulnerable/14456.html)
- 2018.11 [zimperium] [CVE-2018-9539: Use-after-free vulnerability in privileged Android service](https://blog.zimperium.com/cve-2018-9539-use-free-vulnerability-privileged-android-service/)
- 2018.11 [aliyun] [CVE-2018-9411:多个高权限Android服务中的新关键漏洞](https://xz.aliyun.com/t/3164)
- 2018.10 [pediy] [[翻译]Android 8.1 默认打印服务的中间人攻击漏洞披露](https://bbs.pediy.com/thread-247566.htm)
- 2018.10 [zimperium] [CVE-2018-9411: 多个高权限的Android服务的严重漏洞](https://blog.zimperium.com/cve-2018-9411-new-critical-vulnerability-multiple-high-privileged-android-services/)
- 2018.09 [NorthSec] [Kristina Balaam - Evading Vulnerability Exploitation Through Secure Android Development](https://www.youtube.com/watch?v=S0a3EtlB824)
- 2018.09 [4hou] [完美越狱iOS12后 阿里安全潘多拉实验室再曝Linux存严重漏洞:9成安卓手机可被控制](http://www.4hou.com/info/news/13752.html)
- 2018.09 [4hou] [Facebook安卓应用任意Javascript代码执行漏洞详情披露](http://www.4hou.com/vulnerable/13645.html)
- 2018.09 [aliyun] [Android OS 中通过 WiFi 广播泄漏敏感数据(CVE-2018-9489)](https://xz.aliyun.com/t/2751)
- 2018.09 [360] [Facebook安卓客户端任意Javascript代码执行漏洞分析](https://www.anquanke.com/post/id/159648/)
- 2018.09 [googleprojectzero] [OATmeal on the Universal Cereal Bus: Exploiting Android phones over USB](https://googleprojectzero.blogspot.com/2018/09/oatmeal-on-universal-cereal-bus.html)
- 2018.09 [4hou] [故意为之?安卓9.0以前的全部系统版本均受到“API-breaking”漏洞的影响](http://www.4hou.com/vulnerable/13460.html)
- 2018.08 [nightwatchcybersecurity] [Sensitive Data Exposure via WiFi Broadcasts in Android OS [CVE-2018-9489]](https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/)
- 2018.08 [venus] [Android 蓝牙组件漏洞连连看](https://paper.seebug.org/666/)
- 2018.08 [CPP] [Android Operating System: One Potential Vulnerability per 4000 Lines of C++ Code](https://medium.com/p/85041585927b)
- 2018.08 [360] [Android用户字典侧信道信息泄露漏洞(CVE-2018-9375)](https://www.anquanke.com/post/id/154267/)
- 2018.08 [ioactive] [Discovering and Exploiting a Vulnerability in Android’s Personal Dictionary (CVE-2018-9375)](https://ioactive.com/discovering-and-exploiting-a-vulnerability-in-androids-personal-dictionary/)
- 2018.07 [4hou] [Quarkslab发现的三个Android蓝牙组件漏洞详情](http://www.4hou.com/vulnerable/12810.html)
- 2018.07 [arxiv] [[1807.11840] Open Source Android Vulnerability Detection Tools: A Survey](https://arxiv.org/abs/1807.11840)
- 2018.07 [pediy] [[原创]CVE-2015-3636(pingpong root) android内核 UAF漏洞分析](https://bbs.pediy.com/thread-230298.htm)
- 2018.07 [quarkslab] [A Story About Three Bluetooth Vulnerabilities in Android](https://blog.quarkslab.com/a-story-about-three-bluetooth-vulnerabilities-in-android.html)
- 2018.07 [360] [RAMpage攻击:再次利用安卓RowHammer漏洞](https://www.anquanke.com/post/id/150881/)
- 2018.07 [hackers] [Metasploit Basics, Part 13: Exploiting Android Mobile Devices](https://www.hackers-arise.com/single-post/2018/07/06/Metasploit-Basics-Part-13-Exploiting-Android-Mobile-Devices)
- 2018.07 [4hou] [RAMpage攻击:再次利用安卓DRAM RowHammer漏洞](http://www.4hou.com/vulnerable/12343.html)
- 2018.07 [ms509] [Bundle风水——Android序列化与反序列化不匹配漏洞详解](http://www.ms509.com/2018/07/03/bundle-mismatch/)
- 2018.06 [qq] [【游戏漏洞】简单破解安卓手游基础](http://gslab.qq.com/article-512-1.html)
- 2018.06 [zimperium] [RAMpage: The Latest Rowhammer-esque Android Vulnerability](https://blog.zimperium.com/rampage-latest-rowhammer-esque-android-vulnerability/)
- 2018.06 [arxiv] [[1806.09059] Are Free Android App Security Analysis Tools Effective in Detecting Known Vulnerabilities?](https://arxiv.org/abs/1806.09059)
- 2018.06 [freebuf] [APP漏洞赏金项目之安卓APP应用程序测试(一)](http://www.freebuf.com/articles/terminal/174483.html)
- 2018.06 [NetworkHeros] [Hack with zANTI Vulnerability Assessment & MITM (Android Hacking) #Part-II](https://www.youtube.com/watch?v=aGVIRbTeQAs)
- 2018.06 [NetworkHeros] [Hack with zANTI 3.18 : Vulnerability Assessment & MITM (Android Hacking) #Part-1](https://www.youtube.com/watch?v=Xl3rgXEwbp8)
- 2018.05 [aliyun] [Bundle风水——Android序列化与反序列化不匹配漏洞详解](https://xz.aliyun.com/t/2364)
- 2018.05 [nightwatchcybersecurity] [Android OS Didn’t use FLAG_SECURE for Sensitive Settings [CVE-2017-13243]](https://wwws.nightwatchcybersecurity.com/2018/05/24/android-os-didnt-use-flag_secure-for-sensitive-settings-cve-2017-13243/)
- 2018.05 [HackerSploit] [Android Hacking With zANTI - MITM & Vulnerability Assessment](https://www.youtube.com/watch?v=_P4Q__ZSFUo)
- 2018.05 [360] [DEFCON CHINA议题解读 | 通用安卓平台路径穿越漏洞的挖掘与利用](https://www.anquanke.com/post/id/145005/)
- 2018.05 [freebuf] [安卓、iOS双平台现重大安全漏洞,微博、网易云音乐等大型应用均受影响](http://www.freebuf.com/news/171914.html)
- 2018.05 [pentestingexperts] [How to Hack Android Devices Using the StageFright Vulnerability](http://www.pentestingexperts.com/how-to-hack-android-devices-using-the-stagefright-vulnerability/)
- 2018.04 [360] [Android内核漏洞调试:编译android4.4.4源码和内核](https://www.anquanke.com/post/id/105994/)
- 2018.04 [layerone] [Training Spotlight: Android Reverse Engineering for Bug Bounties and Vulnerability Hunting](https://www.layerone.org/training-spotlight-android-reverse-engineering-for-bug-bounties-and-vulnerability-hunting/)
- 2018.04 [pediy] [[原创]CVE-2017-13258 Android 蓝牙BNEP漏洞分析](https://bbs.pediy.com/thread-226004.htm)
- 2018.03 [pediy] [[分享]CVE-2017-13253 Android Drm服务 堆溢出漏洞调试分析](https://bbs.pediy.com/thread-225398.htm)
- 2018.03 [quarkslab] [2018年3月安全公告中的Android蓝牙漏洞详情](https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html)
- 2018.03 [360] [CVE-2017-13253:多个Android DRM服务中存在缓冲区溢出漏洞](https://www.anquanke.com/post/id/101552/)
- 2018.03 [zimperium] [Android DRM服务缓冲区溢出漏洞(CVE-2017-13253)](https://blog.zimperium.com/cve-2017-13253-buffer-overflow-multiple-android-drm-services/)
- 2018.03 [NDSSSymposium] [NDSS2018 - Automated Generation of Event-Oriented Exploits in Android Hybrid Apps](https://www.youtube.com/watch?v=O73Lua_McO0)
- 2018.03 [infosecinstitute] [How to Hack Android Devices Using the StageFright Vulnerability](http://resources.infosecinstitute.com/hack-android-devices-using-stagefright-vulnerability/)
- 2018.03 [TechnicalMujeeb] [how to find android apps vulnerabilities in Termux](https://www.youtube.com/watch?v=td2wEobEzQ0)
- 2018.03 [freebuf] [安卓端渗透工具DVHMA:自带漏洞的混合模式APP](http://www.freebuf.com/news/163057.html)
- 2018.03 [nightwatchcybersecurity] [Content Injection in Samsung Display Solutions Application for Android [CVE-2018-6019]](https://wwws.nightwatchcybersecurity.com/2018/03/01/content-injection-in-samsung-display-solutions-application-for-android-cve-2018-6019/)
- 2018.02 [insinuator] [AndroTickler: Tickling Vulnerabilities out of Android Apps](https://insinuator.net/2018/02/androtickler-tickling-vulnerabilities-out-of-android-apps/)
- 2018.02 [HITCON] [[HITCON CMT 2017] R2D104 - 温瀚翔 & 王曉東 - Challenge Impossible -- Multiple Exploit On Android](https://www.youtube.com/watch?v=vld3_lxhK9w)
- 2018.01 [freebuf] [CVE-2017-8890漏洞分析与利用(Root Android 7.x)](http://www.freebuf.com/articles/terminal/160041.html)
- 2018.01 [qq] [【游戏漏洞】安卓手游逆向必须基础](http://gslab.qq.com/article-382-1.html)
- 2018.01 [freebuf] [关于Android平台WebView控件存在跨域高危漏洞的安全公告](http://www.freebuf.com/articles/terminal/159787.html)
- 2018.01 [attify] [Advanced Android and iOS Hands-on Exploitation training](https://blog.attify.com/advanced-android-and-ios-hands-on-exploitation-training/)
- 2018.01 [4hou] [Janus安卓应用签名绕过漏洞(CVE-2017-13156),允许攻击者修改合法应用](http://www.4hou.com/info/news/9536.html)
- 2018.01 [qq] [【游戏漏洞】安卓U3D逆向从Assembly-CSharp到il2cpp](http://gslab.qq.com/article-381-1.html)
- 2018.01 [retme] [The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel (slides)](http://retme.net/index.php/2018/01/02/unconventional-UAF-in-kernel.html)
- 2017.12 [360] [Tethr:安卓网络共享服务开通状态检查绕过漏洞(CVE-2017-0554)](https://www.anquanke.com/post/id/92780/)
- 2017.12 [lanrat] [Tethr: Android Tethering Provisioning Check Bypass (CVE-2017-0554)](https://lanrat.com/tethr/)
- 2017.12 [ms509] [Android蓝牙远程命令执行漏洞利用实践 exploit优化](http://www.ms509.com/2017/12/22/android-blueborne2/)
- 2017.12 [4hou] [CVE-2017-17551:Dolphin浏览器漏洞之利用安卓备份恢复特性](http://www.4hou.com/vulnerable/9373.html)
- 2017.12 [4hou] [安卓新漏洞:攻击者可任意修改App](http://www.4hou.com/info/news/9278.html)
- 2017.12 [360] [安卓系统Janus漏洞分析专题](https://www.anquanke.com/post/id/90395/)
- 2017.12 [freebuf] [独家分析:安卓“Janus”漏洞的产生原理及利用过程](http://www.freebuf.com/articles/terminal/156862.html)
- 2017.12 [360] [独家分析:安卓“Janus”漏洞的产生原理及利用过程](https://www.anquanke.com/post/id/90075/)
- 2017.12 [360] [ParseDroid漏洞:针对Android开发者和安全分析人员](https://www.anquanke.com/post/id/89557/)
- 2017.12 [esecurityplanet] [Google Patches Android for 47 Vulnerabilities in Final Update for 2017](https://www.esecurityplanet.com/mobile-security/google-patches-android-for-47-vulnerabilities-in-final-update-for-2017.html)
- 2017.11 [hackingarticles] [Android Mobile Exploitation with Evil-Droid](http://www.hackingarticles.in/android-mobile-exploitation-evil-droid/)
- 2017.11 [4hou] [一个漏洞泄露安卓用户的声音](http://www.4hou.com/info/news/8657.html)
- 2017.11 [freebuf] [Android Media Projection服务漏洞深度剖析](http://www.freebuf.com/articles/terminal/154704.html)
- 2017.11 [aliyun] [Android蓝牙远程命令执行漏洞利用实践: Exploit优化](https://xz.aliyun.com/t/1521)
- 2017.11 [4hou] [Android BlueBorne (CVE-2017-0781)漏洞分析和利用](http://www.4hou.com/mobile/8496.html)
- 2017.11 [TechnicalMujeeb] [A-RAt exploit Tool Remote Access Android using Termux App.](https://www.youtube.com/watch?v=bzYsfe6WT7M)
- 2017.11 [jesux] [Android 6.0.1 蓝牙RCE 漏洞 BlueBorne(CVE-2017-0781)](https://jesux.es/exploiting/blueborne-android-6.0.1-english/)
- 2017.11 [ms509] [Android蓝牙远程命令执行漏洞利用实践:从PoC到exploit](http://www.ms509.com/2017/11/14/blueborne/)
- 2017.11 [4hou] [11月安卓系统漏洞小结:31个不得不修复的漏洞](http://www.4hou.com/info/news/8374.html)
- 2017.11 [jesux] [BlueBorne RCE en Android 6.0.1 (CVE-2017-0781)](https://jesux.es/exploiting/blueborne-android-6.0.1/)
- 2017.10 [venus] [Android蓝牙远程命令执行漏洞利用实践:从PoC到Exploit](https://paper.seebug.org/430/)
- 2017.10 [aliyun] [Android蓝牙远程命令执行漏洞利用实践:从PoC到Exploit](https://xz.aliyun.com/t/6)
- 2017.10 [freebuf] [Google Play Store启动漏洞赏金计划保护Android应用](http://www.freebuf.com/news/151363.html)
- 2017.10 [armis] [BlueBorne on Android: Exploiting an RCE Over the Air](https://www.armis.com/blueborne-on-android-exploiting-rce-over-the-air/)
- 2017.09 [esecurityplanet] [Google Android and Apple iOS Update for Critical Wi-Fi Vulnerabilities](https://www.esecurityplanet.com/mobile-security/google-android-and-apple-ios-update-for-critical-wi-fi-vulnerabilities.html)
- 2017.09 [360] [ZNIU:首款利用Dirty COW漏洞的Android恶意软件](https://www.anquanke.com/post/id/86930/)
- 2017.09 [freebuf] [Android Message APP 拒绝服务漏洞(CVE-2017-0780)分析与利用](http://www.freebuf.com/vuls/147601.html)
- 2017.09 [360] [CVE-2017-0780:拒绝服务漏洞可以导致Android信息应用崩溃](https://www.anquanke.com/post/id/86863/)
- 2017.09 [pediy] [[原创] Android内核提权cve-2014-3153研究笔记](https://bbs.pediy.com/thread-221235.htm)
- 2017.09 [4hou] [CVE-2017-0780:一张GIF图,让最新版Android短信应用无限崩溃](http://www.4hou.com/vulnerable/7595.html)
- 2017.09 [trendmicro] [CVE-2017-0780: DoS 漏洞可导致 Android Messages App 崩溃](https://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-0780-denial-service-vulnerability-android-messages-app/)
- 2017.09 [4hou] [这款开源“神器”,可以找出Android设备最底层的Bootloader漏洞](http://www.4hou.com/info/news/7551.html)
- 2017.08 [vulnerability0lab] [Android Studio 1-4 & 2.3.3 - Manual Local Buffer Overflow Vulnerability](https://www.youtube.com/watch?v=cdXChK64WLc)
- 2017.08 [qq] [【漏洞分析】浅析android手游lua脚本的加密与解密](http://gslab.qq.com/article-294-1.html)
- 2017.08 [cylance] [Broadpwn: The Mobile Exploit for Android and iPhones](https://www.cylance.com/en_us/blog/broadpwn-the-mobile-exploit-for-android-and-iphones.html)
- 2017.08 [360] [Android内核漏洞利用技术实战:环境搭建&栈溢出实战](https://www.anquanke.com/post/id/86617/)
- 2017.08 [trendmicro] [Android, Linux 系统F2FS 文件系统漏洞会导致内存崩溃](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerability-f2fs-file-system-leads-memory-corruption-android-linux/)
- 2017.08 [esecurityplanet] [Google Patches Android for 49 Vulnerabilities in August Update](https://www.esecurityplanet.com/mobile-security/google-patches-android-for-49-vulnerabilities-in-august-update.html)
- 2017.08 [arxiv] [[1708.02380] Ghera: A Repository of Android App Vulnerability Benchmarks](https://arxiv.org/abs/1708.02380)
- 2017.08 [4hou] [Broadcom Wi-Fi芯片被爆漏洞,数百万台的Android、iOS设备遭殃](http://www.4hou.com/technology/6930.html)
- 2017.07 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](http://blog.pangu.io/%e7%9b%98%e5%8f%a4%e5%ae%9e%e9%aa%8c%e5%ae%a4%e6%8a%a5%e5%91%8a%e4%b8%a4%e4%b8%aaandroid%e5%ae%89%e5%85%a8%e6%bc%8f%e6%b4%9e%e8%8e%b7google%e8%87%b4%e8%b0%a2/)
- 2017.07 [pangu] [盘古实验室报告两个Android安全漏洞获Google致谢](http://blog.pangu.io/%e7%9b%98%e5%8f%a4%e5%ae%9e%e9%aa%8c%e5%ae%a4%e6%8a%a5%e5%91%8a%e4%b8%a4%e4%b8%aaandroid%e5%ae%89%e5%85%a8%e6%bc%8f%e6%b4%9e%e8%8e%b7google%e8%87%b4%e8%b0%a2/)
- 2017.06 [trendmicro] [June’s Android Security Bulletin Address Critical Vulnerabilities in Media Framework and Qualcomm Components](https://blog.trendmicro.com/trendlabs-security-intelligence/junes-android-security-bulletin-address-critical-vulnerabilities-media-framework-qualcomm-components/)
- 2017.06 [esecurityplanet] [Google Patches Android and Chrome for Security Vulnerabilities](https://www.esecurityplanet.com/mobile-security/google-patches-android-and-chrome-for-security-vulnerabilities.html)
- 2017.05 [4hou] [Google知道Android漏洞正在被勒索软件滥用,但它近期并不打算修复](http://www.4hou.com/info/news/4720.html)
- 2017.05 [freebuf] [关于Android应用程序漏洞的防护措施](http://www.freebuf.com/articles/terminal/134018.html)
- 2017.05 [ionize] [Android Exploit Development with the Android Open Source Project Toolchain](https://ionize.com.au/android-exploit-development-android-open-source-project-toolchain/)
- 2017.05 [esecurityplanet] [Google Patches 17 Critical Vulnerabilities in Android May Security Update](https://www.esecurityplanet.com/mobile-security/google-patches-17-critical-vulnerabilities-in-android-may-security-update.html)
- 2017.04 [pediy] [[翻译]基于jemalloc的Android漏洞利用技巧----CENSUS](https://bbs.pediy.com/thread-217285.htm)
- 2017.04 [360] [基于jemalloc的Android漏洞利用技巧----CENSUS](https://www.anquanke.com/post/id/85982/)
- 2017.04 [freebuf] [一款Android漏洞测试套件 – AndroidVTS](http://www.freebuf.com/sectool/132932.html)
- 2017.04 [trendmicro] [April Android Security Bulletin Addresses Critical H.264 and H.265 Decoder Vulnerabilities](https://blog.trendmicro.com/trendlabs-security-intelligence/april-android-security-bulletin-addresses-critical-h-264-h-265-decoder-vulnerabilities/)
- 2017.04 [freebuf] [Android安全开发之启动私有组件漏洞浅谈](http://www.freebuf.com/articles/terminal/131356.html)
- 2017.04 [arxiv] [[1704.03356] An Empirical Study on Android-related Vulnerabilities](https://arxiv.org/abs/1704.03356)
- 2017.04 [4hou] [Android安全开发之启动私有组件漏洞浅谈](http://www.4hou.com/technology/4134.html)
- 2017.04 [aliyun] [Android安全开发之启动私有组件漏洞浅谈](https://xz.aliyun.com/t/1201)
- 2017.04 [freebuf] [iOS 10.3.1修复的那个WiFi芯片漏洞,也影响到了数百万Android手机](http://www.freebuf.com/news/131295.html)
- 2017.03 [trendmicro] [Mediaserver Vulnerabilities Highlight Android’s March Security Bulletin](https://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-vulnerabilities-highlight-androids-march-security-bulletin/)
- 2017.03 [venus] [Exploiting Android S-Boot: Getting Arbitrary Code Exec in the Samsung Bootloader (1/2)](https://paper.seebug.org/237/)
- 2017.02 [hexdetective] [Exploiting Android S-Boot: Getting Arbitrary Code Exec in the Samsung Bootloader (1/2)](http://hexdetective.blogspot.com/2017/02/exploiting-android-s-boot-getting.html)
- 2017.02 [secvul] [Android漏洞checklist](https://secvul.com/topics/571.html)
- 2017.02 [pentestlab] [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/)
- 2017.02 [freebuf] [Zimperium开始悬赏Android和iPhone漏洞利用代码](http://www.freebuf.com/news/126231.html)
- 2017.02 [freebuf] [Android是今年的漏洞之王?CVE Details的数据根本就不靠谱!](http://www.freebuf.com/articles/neopoints/125701.html)
- 2017.02 [nsfocus] [Android Mediaserver远程代码执行漏洞(CVE-2017-0406)](http://www.nsfocus.net/index.php?act=advisory&do=view&adv_id=94)
- 2017.01 [360] [安卓漏洞:攻击Nexus6和6p自定义引导模式](https://www.anquanke.com/post/id/85288/)
- 2017.01 [securityintelligence] [Android Vulnerabilities: Attacking Nexus 6 and 6P Custom Boot Modes](https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/)
- 2016.12 [360] [两个CVE案例分析:如何利用Android中的可信区域](https://www.anquanke.com/post/id/85184/)
- 2016.12 [ms509] [Android Telephony拒绝服务漏洞(CVE-2016-6763)分析](http://www.ms509.com/2016/12/21/android-telephony-dos/)
- 2016.12 [pediy] [[原创]CVE-2015-8966/AndroidID-31435731](https://bbs.pediy.com/thread-214585.htm)
- 2016.12 [tencent] [CVE-2016-6771: Android语音信箱伪造漏洞分析](https://security.tencent.com/index.php/blog/msg/110)
- 2016.12 [venus] [CVE-2016-6771: Android语音信箱伪造漏洞分析](https://paper.seebug.org/141/)
- 2016.12 [HackingMonks] [Find vulnerability of ANDROID apps like FB (easy with steps)](https://www.youtube.com/watch?v=zbZhOmlDe8M)
- 2016.11 [360] [Fuzzing Android:挖掘Android系统组件组件中的漏洞](https://www.anquanke.com/post/id/84979/)
- 2016.11 [4hou] [什么样的OAuth 2.0协议漏洞能影响10亿Android APP账户?](http://www.4hou.com/vulnerable/1198.html)
- 2016.11 [retme] [Rooting Every Android From Extension To Exploitation (slides)](http://retme.net/index.php/2016/11/06/Rooting-Every-Android-From-Extension-To-Exploitation.html)
- 2016.11 [arxiv] [[1611.00837] Context-aware System Service Call-oriented Symbolic Execution of Android Framework with Application to Exploit Generation](https://arxiv.org/abs/1611.00837)
- 2016.11 [trendmicro] [Security Update Patches 13 Android Vulnerabilities Discovered by Trend Micro](https://blog.trendmicro.com/trendlabs-security-intelligence/security-update-patches-13-android-vulnerabilities-discovered-trend-micro/)
- 2016.11 [lookout] [DirtyCow and Drammer vulnerabilities let attackers root or hijack Android devices](https://blog.lookout.com/dirtycow-and-drammer)
- 2016.10 [freebuf] [如何利用Rowhammer漏洞Root Android手机(含演示视频+Exploit源码)](http://www.freebuf.com/news/118163.html)
- 2016.10 [freebuf] [阿里聚安全Android应用漏洞扫描器解析:本地拒绝服务检测详解](http://www.freebuf.com/sectool/117547.html)
- 2016.10 [pediy] [[原创]安卓Stagefright高危漏洞分析学习总结](https://bbs.pediy.com/thread-213490.htm)
- 2016.10 [pediy] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://bbs.pediy.com/thread-213472.htm)
- 2016.10 [aliyun] [通杀所有系统的硬件漏洞?聊一聊Drammer,Android上的RowHammer攻击](https://xz.aliyun.com/t/448)
- 2016.10 [contextis] [Targeting Android for OTA Exploitation](https://www.contextis.com/blog/targeting-android-ota-exploitation)
- 2016.10 [konrad] [Exploiting JavaScript code in Android Email Apps](https://medium.com/p/b953f591e77)
- 2016.10 [freebuf] [每16台Android手机中,就有一台受BadKernel漏洞的影响](http://www.freebuf.com/articles/terminal/115933.html)
- 2016.09 [ms509] [Android漏洞CVE-2015-3825分析及exploit实战:从Crash到劫持PC](http://www.ms509.com/2016/09/30/android-cve2015-3825exp/)
- 2016.09 [freebuf] [Android漏洞CVE-2015-3825分析及exploit实战:从Crash到劫持PC](http://www.freebuf.com/vuls/115352.html)
- 2016.09 [trustlook] [Google Offers $200,000 to Find Android Vulnerabilities](https://blog.trustlook.com/2016/09/15/google-offers-200000-to-find-android-vulnerabilities/)
- 2016.09 [4hou] [换一种方式利用安卓系统漏洞](http://www.4hou.com/vulnerable/2053.html)
- 2016.09 [securitygossip] [PREC: Practical Root Exploit Containment for Android Devices](http://securitygossip.com/blog/2016/09/13/2016-09-13/)
- 2016.09 [sjtu] [PREC: Practical Root Exploit Containment for Android Devices](https://loccs.sjtu.edu.cn/gossip/blog/2016/09/13/2016-09-13/)
- 2016.09 [googleprojectzero] [Return to libstagefright: exploiting libutils on Android](https://googleprojectzero.blogspot.com/2016/09/return-to-libstagefright-exploiting.html)
- 2016.08 [4hou] [Linux漏洞可导致约14亿安卓设备被攻击](http://www.4hou.com/info/2854.html)
- 2016.08 [freebuf] [14亿Android设备受Linux TCP漏洞的影响](http://www.freebuf.com/news/112245.html)
- 2016.08 [fortinet] [Deep Analysis of CVE-2016-3820 - Remote Code Execution Vulnerability in Android Mediaserver](https://www.fortinet.com/blog/threat-research/deep-analysis-of-cve-2016-3820-remote-code-execution-vulnerability-in-android-mediaserver.html)
- 2016.08 [welivesecurity] [QuadRooter vulnerabilities leaves 900 million Android devices at risk of attack](https://www.welivesecurity.com/2016/08/11/quadrooter-vulnerabilities-leaves-900-million-android-devices-risk-attack/)
- 2016.08 [freebuf] [高通曝Quadrooter高危漏洞, 影响全球9亿安卓用户](http://www.freebuf.com/vuls/111362.html)
- 2016.08 [checkpoint] [QuadRooter: New Android Vulnerabilities in Over 900 Million Devices | Check Point Software Blog](https://blog.checkpoint.com/2016/08/07/quadrooter/)
- 2016.07 [h2hconference] [Breno Silva - Defeat Android Kernel Exploitation - H2HC 2014](https://www.youtube.com/watch?v=BHysM03pty8)
- 2016.07 [securitygossip] [An Application Package Configuration Approach to Mitigation Android SSL Vulnerabilities](http://securitygossip.com/blog/2016/07/25/2016-07-25/)
- 2016.07 [sjtu] [An Application Package Configuration Approach to Mitigation Android SSL Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2016/07/25/2016-07-25/)
- 2016.06 [duo] [Thirty Percent of Android Devices Susceptible to 24 Critical Vulnerabilities](https://duo.com/blog/thirty-percent-of-android-devices-susceptible-to-24-critical-vulnerabilities)
- 2016.06 [lookout] [Android June Security Bulletin: Vulnerabilities increasing](https://blog.lookout.com/june-android-security-bulletin)
- 2016.05 [pediy] [[原创][首发]CVE-2015-1805 安卓手机提权ROOT漏洞 分析](https://bbs.pediy.com/thread-210503.htm)
- 2016.05 [securitygossip] [Analyzing Android Browser Apps for File:// Vulnerabilities](http://securitygossip.com/blog/2016/05/25/2016-05-25/)
- 2016.05 [sjtu] [Analyzing Android Browser Apps for File:// Vulnerabilities](https://loccs.sjtu.edu.cn/gossip/blog/2016/05/25/2016-05-25/)
- 2016.05 [duo] [Sixty Percent of Enterprise Android Phones Affected by Critical QSEE Vulnerability](https://duo.com/blog/sixty-percent-of-enterprise-android-phones-affected-by-critical-qsee-vulnerability)
- 2016.05 [kaspersky] [Android under attacks: old vulnerabilities, present threats](https://www.kaspersky.com/blog/android-under-attacks-old-vulnerabilities-present-threats/5564/)
- 2016.04 [freebuf] [Android Minikin 库越界写拒绝服务漏洞分析](http://www.freebuf.com/articles/system/102643.html)
- 2016.04 [fortinet] [Analysis of CVE-2016-2414 - Out-of-Bound Write Denial of Service Vulnerability in Android Minikin Library](https://www.fortinet.com/blog/threat-research/analysis-of-cve-2016-2414-out-of-bound-write-denial-of-service-vulnerability-in-android-minikin-library-1.html)
- 2016.04 [welivesecurity] [Introducing Metaphor: Another Android Stagefright exploit](https://www.welivesecurity.com/2016/04/07/introducing-metaphor-another-android-stagefright-exploit/)
- 2016.04 [freebuf] [Android提权漏洞CVE-2014-7920、CVE-2014-7921分析](http://www.freebuf.com/vuls/100785.html)
- 2016.03 [blackmoreops] [Android vulnerability allows attackers root access](https://www.blackmoreops.com/2016/03/31/android-vulnerability-allows-attackers-root-access/)
- 2016.03 [trendmicro] [Critical ‘CVE-2015-1805’ Vulnerability Allows Permanent Rooting of Most Android Phones](https://blog.trendmicro.com/trendlabs-security-intelligence/critical-cve-2015-1805-vulnerability-allows-permanent-rooting-android-phones/)
- 2016.03 [360] [Truecaller远程代码执行漏洞影响100万安卓设备](https://www.anquanke.com/post/id/83697/)
- 2016.03 [] [Android系统漏洞提权](http://www.91ri.org/15445.html)
- 2016.03 [trendmicro] [Vulnerabilities on SoC-powered Android devices have implications for the IoT](http://blog.trendmicro.com/vulnerabilities-on-soc-powered-android-devices-have-implications-for-the-iot/)
- 2016.03 [trendmicro] [Android Vulnerabilities Allow For Easy Root Access](https://blog.trendmicro.com/trendlabs-security-intelligence/android-vulnerabilities-allow-easy-root-access/)
- 2016.03 [freebuf] [安卓版百度浏览器远程代码执行漏洞分析](http://www.freebuf.com/vuls/97607.html)
- 2016.02 [knownsec] [安卓微信、QQ自带浏览器 UXSS 漏洞](http://blog.knownsec.com/2016/02/android-weixin-qq-uxss/)
- 2016.02 [securityresear] [Android Serialization Vulnerabilities Revisited (RSAC USA '16)](http://securityresear.ch/2016/02/27/android-serialization-vulnerabilities/)
- 2016.02 [pediy] [[原创][首发]cve-2015-0569 安卓手机提权ROOT漏洞 分析](https://bbs.pediy.com/thread-208066.htm)
- 2016.02 [welivesecurity] [Android has some critical remotely-exploitable security holes. But can you get the patch?](https://www.welivesecurity.com/2016/02/02/android-security-holes/)
- 2016.02 [freebuf] [安卓提权漏洞分析(CVE-2014-7920、CVE-2014-7921)](http://www.freebuf.com/vuls/94509.html)
- 2016.01 [bits] [Android privilege escalation to mediaserver from zero permissions (CVE-2014-7920 + CVE-2014-7921)](http://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html)
- 2016.01 [duo] [Introducing X-Ray 2.0: Vulnerability Detection for Android Devices](https://duo.com/blog/introducing-x-ray-2-0-vulnerability-detection-for-android-devices)
- 2016.01 [evilsocket] [Autopwn Every Android < 4.2 Device on Your Network Using BetterCap and the addJavascriptInterface Vulnerability.](https://www.evilsocket.net/2016/01/18/autopwn-every-android-device-on-your-network-using-bettercap-the-and-addjavascriptinterface-vulnerability/)
- 2016.01 [duo] [Google Patches for Critical Android Vulnerabilities](https://duo.com/blog/google-patches-for-critical-android-vulnerabilities)
- 2015.12 [attify] [Android Application Security Vulnerability : Hacking Twitter Vine app](http://blog.attify.com/2015/12/24/android-application-security-vulnerability-hacking-twitter-vine-app/)
- 2015.12 [attify] [Android Application Security Vulnerability : Hacking Twitter Vine app](https://blog.attify.com/android-application-security-vulnerability-hacking-twitter-vine-app/)
- 2015.12 [flanker017] [ANDROIDID-24123723 (CVE-2015-6620) POC and writeup](https://blog.flanker017.me/androidid-24123723-cve-2015-6620-poc-and-writeup/)
- 2015.12 [freebuf] [Android WebView远程执行代码漏洞浅析](http://www.freebuf.com/vuls/90552.html)
- 2015.12 [nsfocus] [Android WebView 远程执行代码漏洞浅析](http://blog.nsfocus.net/android-webview-remote-code-execution-vulnerability-analysis/)
- 2015.12 [360] [Android漏洞利用方式之NFC浅析](https://www.anquanke.com/post/id/83073/)
- 2015.12 [360] [Android平台下二维码漏洞攻击杂谈](https://www.anquanke.com/post/id/83032/)
- 2015.11 [comparitech] [This week in InfoSec – Chrome says goodbye to ageing operating systems, checking for Android vulnerabilities, home user tips and how to make security your next career move](https://www.comparitech.com/blog/this-week-in-infosec-chrome-says-goodbye-to-ageing-operating-systems-checking-for-android-vulnerabilities-home-user-tips-and-how-to-make-security-your-next-career-move/)
- 2015.11 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage4](http://www.freebuf.com/vuls/84720.html)
- 2015.11 [freebuf] [AndroidVTS:Android手机漏洞缺陷检测App](http://www.freebuf.com/sectool/84526.html)
- 2015.11 [angelalonso] [PoC to exploit Android Wormhole Vulnerability](http://blog.angelalonso.es/2015/11/poc-to-exploit-android-wormhole.html)
- 2015.11 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage3](http://www.freebuf.com/vuls/83950.html)
- 2015.10 [freebuf] [FreeBuf 追踪报道:虫洞(wormhole)漏洞来袭,多款百度热门安卓应用中枪](http://www.freebuf.com/news/83271.html)
- 2015.10 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage 2](http://www.freebuf.com/vuls/82977.html)
- 2015.10 [freebuf] [美运营商4G网络存在漏洞,波及所有安卓用户](http://www.freebuf.com/vuls/82276.html)
- 2015.10 [welivesecurity] [LTE vulnerabilities puts Android devices at risk of attack](https://www.welivesecurity.com/2015/10/19/lte-vulnerabilities-puts-android-devices-risk-attack/)
- 2015.10 [360] [Android 5.0屏幕录制漏洞(CVE-2015-3878)威胁预警](https://www.anquanke.com/post/id/82740/)
- 2015.10 [trendmicro] [Android Security Update Includes Fix for Stagefright Vulnerabilities Discovered by Trend Micro](https://blog.trendmicro.com/trendlabs-security-intelligence/android-security-update-includes-fix-for-stagefright-vulnerabilities-discovered-by-trend-micro/)
- 2015.10 [8090] [iOS漏洞竟然8倍于安卓!!!](http://www.8090-sec.com/archives/886)
- 2015.10 [hackingarticles] [Hack Android Phone WhatsApp and all Directories using Mercury Browser Vulnerability](http://www.hackingarticles.in/hack-android-phone-whatsapp-and-all-directories-using-mercury-browser-vulnerability/)
- 2015.10 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage1](http://www.freebuf.com/vuls/80873.html)
- 2015.10 [] [QARK-快速的Android漏洞的审计工具](http://www.91ri.org/14351.html)
- 2015.10 [freebuf] [Stagefright 2.0漏洞来袭 影响上亿安卓用户](http://www.freebuf.com/news/80427.html)
- 2015.09 [freebuf] [Android漏洞检测套件](http://www.freebuf.com/news/80028.html)
- 2015.09 [freebuf] [Hacking Team安卓浏览器攻击过程中的漏洞分析 Stage0](http://www.freebuf.com/vuls/78594.html)
- 2015.09 [360] [Android 5.x 锁屏绕过 (CVE-2015-3860)](https://www.anquanke.com/post/id/82416/)
- 2015.09 [freebuf] [Android 5.x漏洞:黑客可以绕过屏幕密码进入系统](http://www.freebuf.com/articles/terminal/78455.html)
- 2015.09 [trustlook] [Android signature verification vulnerability and exploitation](https://blog.trustlook.com/2015/09/09/android-signature-verification-vulnerability-and-exploitation/)
- 2015.09 [TheHackerStuff] [Android Bugs - Top 5 New Android Vulnerabilities 2017](https://www.youtube.com/watch?v=UBVv69KZ2u0)
- 2015.09 [freebuf] [安卓平台Mercury浏览器漏洞分析](http://www.freebuf.com/vuls/77067.html)
- 2015.08 [] [Android libcutils库中整数溢出导致的堆破坏漏洞的发现与利用](http://blogs.360.cn/blog/android-libcutils%e5%ba%93%e4%b8%ad%e6%95%b4%e6%95%b0%e6%ba%a2%e5%87%ba%e5%af%bc%e8%87%b4%e7%9a%84%e5%a0%86%e7%a0%b4%e5%9d%8f%e6%bc%8f%e6%b4%9e%e7%9a%84%e5%8f%91%e7%8e%b0%e4%b8%8e%e5%88%a9%e7%94%a8/)
- 2015.08 [welivesecurity] [Dolphin and Mercury Android browsers have major vulnerabilities](https://www.welivesecurity.com/2015/08/26/dolphin-mercury-android-browsers-major-vulnerabilities/)
- 2015.08 [bits] [Android linux kernel privilege escalation (CVE-2014-4323)](http://bits-please.blogspot.com/2015/08/android-linux-kernel-privilege_26.html)
- 2015.08 [benthamsgaze] [Experimenting with SSL Vulnerabilities in Android Apps](https://www.benthamsgaze.org/2015/08/20/experimenting-with-ssl-vulnerabilities-in-android-apps/)
- 2015.08 [trendmicro] [MediaServer Takes Another Hit with Latest Android Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/mediaserver-takes-another-hit-with-latest-android-vulnerability/)
- 2015.08 [freebuf] [安卓预装插件“证书门”漏洞分析还原](http://www.freebuf.com/vuls/75228.html)
- 2015.08 [bits] [Android linux kernel privilege escalation vulnerability and exploit (CVE-2014-4322)](http://bits-please.blogspot.com/2015/08/android-linux-kernel-privilege.html)
- 2015.08 [securityintelligence] [One Class to Rule Them All: New Android Serialization Vulnerability Gives Underprivileged Apps Super Status](https://securityintelligence.com/one-class-to-rule-them-all-new-android-serialization-vulnerability-gives-underprivileged-apps-super-status/)
- 2015.08 [checkpoint] [MEDIA ALERT: Check Point Discovers Massive Vulnerability in Android Devices](https://www.checkpoint.com/press/2015/media-alert-check-point-discovers-massive-vulnerability-in-android-devices/)
- 2015.08 [freebuf] [安卓曝无限重启漏洞(CVE-2015-3823),影响近90%安卓手机用户](http://www.freebuf.com/news/74261.html)
- 2015.08 [freebuf] [Android Broadcast组件权限绕过漏洞](http://www.freebuf.com/articles/terminal/73885.html)
- 2015.07 [freebuf] [安卓再曝新漏洞:可远程致使用户无法接打电话](http://www.freebuf.com/news/73755.html)
- 2015.07 [acunetix] [In the headlines: Android vulnerabilities, MongoDB database and more](https://www.acunetix.com/blog/articles/in-the-headlines-android-vulnerabilities-mongodb-database-and-more/)
- 2015.07 [freebuf] [技术分析:关于安卓libStagefright系列漏洞分析](http://www.freebuf.com/vuls/73618.html)
- 2015.07 [arxiv] [[1507.08694] Android Tapjacking Vulnerability](https://arxiv.org/abs/1507.08694)
- 2015.07 [trendmicro] [Trend Micro Discovers Vulnerability That Renders Android Devices Silent](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-vulnerability-that-renders-android-devices-silent/)
- 2015.07 [pediy] [[讨论][分享]关于最近很火的安卓stagefright漏洞](https://bbs.pediy.com/thread-202868.htm)
- 2015.07 [virusbulletin] [Stagefright vulnerability leaves 950 million Android devices vulnerable to remote code execution](https://www.virusbulletin.com/blog/2015/07/stagefright-vulnerability-leaves-950-million-android-devices-vulnerable-remote-code-execution/)
- 2015.07 [trendmicro] [Epic Android Vulnerability – What does it mean for you?](http://blog.trendmicro.com/epic-android-vulnerability-what-does-it-mean-for-you/)
- 2015.07 [freebuf] [安卓Stagefright高危漏洞初探](http://www.freebuf.com/articles/terminal/73517.html)
- 2015.07 [sans] [Android Stagefright multimedia viewer prone to remote exploitation](https://isc.sans.edu/forums/diary/Android+Stagefright+multimedia+viewer+prone+to+remote+exploitation/19965/)
- 2015.07 [tencent] [Hacking Team Android Browser Exploit代码分析](https://security.tencent.com/index.php/blog/msg/87)
- 2015.07 [ele7enxxh] [CVE-2014-7911安卓本地提权漏洞详细分析](http://ele7enxxh.com/CVE-2014-7911-Detailed-Analysis-Of-Android-Local-Privilege-Escalation-To-System-Vulnerability.html)
- 2015.07 [ele7enxxh] [被夸大的安卓漏洞“寄生兽”](http://ele7enxxh.com/Exaggerated-Android-Vulnerability-Parasyte.html)
- 2015.07 [vxsecurity] [[ VXSecurity.sg Vulnerability Research Advisory : ALZip for Android ZIP Archive Extraction Directory Traversal & Local File Inclusion Vulnerability ]](http://www.vxsecurity.sg/2015/07/01/vxsecurity-sg-vulnerability-research-advisory-alzip-for-android-zip-archive-extraction-directory-traversal-local-file-inclusion-vulnerability/)
- 2015.06 [freebuf] [Android调试器存在漏洞,可获取设备内存数据](http://www.freebuf.com/news/71157.html)
- 2015.06 [trendmicro] [Trend Micro Discovers Android Vulnerability that Can Lead to Exposure of Device Memory Content](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-android-vulnerability-that-can-lead-to-exposure-of-device-memory-content/)
- 2015.05 [securify] [Exploiting the Xamarin.Android DLL hijack vulnerability](https://securify.nl/en/blog/SFY20150502/exploiting-the-xamarin_android-dll-hijack-vulnerability.html)
- 2015.05 [tencent] [Android 9patch 图片解析堆溢出漏洞分析(CVE-2015-1532)](https://security.tencent.com/index.php/blog/msg/85)
- 2015.05 [trendmicro] [Trend Micro Discovers Apache Cordova Vulnerability that Allows One-Click Modification of Android Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-apache-vulnerability-that-allows-one-click-modification-of-android-apps/)
- 2015.05 [ms509] [CVE-2014-7911安卓序列化漏洞分析](http://www.ms509.com/2015/05/25/cve-2014-7911/)
- 2015.05 [microsoft] [Mass vulnerabilities in Android applications spike industry vulnerability disclosures in 4th Quarter 2014](https://cloudblogs.microsoft.com/microsoftsecure/2015/05/14/mass-vulnerabilities-in-android-applications-spike-industry-vulnerability-disclosures-in-4th-quarter-2014/)
- 2015.05 [arxiv] [[1505.00589] Danger is My Middle Name: Experimenting with SSL Vulnerabilities in Android Apps](https://arxiv.org/abs/1505.00589)
- 2015.04 [freebuf] [AwSnap:让全版本(Windows、iOS、Android)Chrome浏览器崩溃的有趣漏洞](http://www.freebuf.com/news/63233.html)
- 2015.04 [skycure] [Skycure Protects Against The “Android Installer Hijacking” Vulnerability](https://www.skycure.com/blog/skycure-protects-against-the-android-installer-hijacking-vulnerability/)
- 2015.03 [] [一条短信控制你的手机! Android平台的SQL注入漏洞浅析](http://www.91ri.org/12562.html)
- 2015.03 [paloaltonetworks] [Android Installer Hijacking Vulnerability Could Expose Android Users t](https://unit42.paloaltonetworks.com/android-installer-hijacking-vulnerability-could-expose-android-users-to-malware/)
- 2015.03 [tencent] [一条短信控制你的手机! Android平台的SQL注入漏洞浅析](https://security.tencent.com/index.php/blog/msg/79)
- 2015.03 [freebuf] [Android HTTPS中间人劫持漏洞浅析](http://www.freebuf.com/articles/terminal/61216.html)
- 2015.03 [] [Android HTTPS中间人劫持漏洞浅析](http://www.91ri.org/12534.html)
- 2015.03 [securityintelligence] [DroppedIn: Remotely Exploitable Vulnerability in the Dropbox SDK for Android](https://securityintelligence.com/droppedin-remotely-exploitable-vulnerability-in-the-dropbox-sdk-for-android/)
- 2015.03 [securityresear] [(CVE-2014-8889) Remotely Exploitable Vulnerability in the Dropbox SDK for Android](http://securityresear.ch/2015/03/11/cve-2014-8889-remotely-exploitable/)
- 2015.01 [] [Android libcutils库中整数溢出导致的堆破坏漏洞的发现与利用](http://blogs.360.cn/post/android-libcutils%E5%BA%93%E4%B8%AD%E6%95%B4%E6%95%B0%E6%BA%A2%E5%87%BA%E5%AF%BC%E8%87%B4%E7%9A%84%E5%A0%86%E7%A0%B4%E5%9D%8F%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%8F%91%E7%8E%B0%E4%B8%8E%E5%88%A9%E7%94%A8.html)
- 2015.01 [checkpoint] [Threat Advisory - CVE-2014-7911: A New Root Exploit for Android | Check Point Software Blog](https://blog.checkpoint.com/2015/01/26/threat-advisory-cve-2014-7911-new-root-exploit-android/)
- 2015.01 [] [An integer overflow in Android media could be exploited to get media_server permission(CVE-2015-1530)](http://blogs.360.cn/post/an-integer-overflow-in-android-media-could-be-exploited-to-get-media_server-permission.html)
- 2015.01 [] [Integer overflow leading to heap corruption while unflattening GraphicBuffer In Android(CVE-2015-1474)](http://blogs.360.cn/post/integer-overflow-leading-to-heap-corruption-while-unflattening-graphicbuffer-in-android.html)
- 2015.01 [integrity] [Good for Enterprise Android HTML Injection (CVE-2014-4925)](https://labs.integrity.pt/articles/good-for-enterprise-android-html-injection-cve-2014-4925/)
- 2015.01 [integrity] [CVE-2014-4925 HTML injection in Good For Enterprise Android](https://labs.integrity.pt/advisories/cve-2014-4925/)
- 2015.01 [hackingarticles] [How to Scan Web Vulnerability using Android Phone](http://www.hackingarticles.in/how-to-scan-web-vulnerability-using-android-phone/)
- 2015.01 [] [Android APP通用型拒绝服务漏洞分析报告](http://blogs.360.cn/blog/android-app%e9%80%9a%e7%94%a8%e5%9e%8b%e6%8b%92%e7%bb%9d%e6%9c%8d%e5%8a%a1%e6%bc%8f%e6%b4%9e%e5%88%86%e6%9e%90%e6%8a%a5%e5%91%8a/)
- 2015.01 [] [Android APP通用型拒绝服务漏洞分析报告](http://blogs.360.cn/post/android-app%E9%80%9A%E7%94%A8%E5%9E%8B%E6%8B%92%E7%BB%9D%E6%9C%8D%E5%8A%A1%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90%E6%8A%A5%E5%91%8A.html)
- 2015.01 [rapid7] [12 Days of HaXmas: A year of Metasploit Android exploits](https://blog.rapid7.com/2015/01/02/2014-a-year-of-android-exploits-in-metasploit/)
- 2014.12 [freebuf] [窃取Facebook用户信息:利用Android同源策略漏洞的恶意应用被发现](http://www.freebuf.com/news/55210.html)
- 2014.12 [trendmicro] [Facebook Users Targeted By Android Same Origin Policy Exploit](https://blog.trendmicro.com/trendlabs-security-intelligence/facebook-users-targeted-by-android-same-origin-policy-exploit/)
- 2014.12 [pediy] [[原创]Android证书验证存漏洞 开发者身份信息可被篡改](https://bbs.pediy.com/thread-195148.htm)
- 2014.11 [lightless] [Android Resend SMS POC CVE-2014-8610](https://lightless.me/archives/CVE-2014-8610.html)
- 2014.11 [attify] [Box Android and iOS application Security vulnerabilities : Writeup](http://blog.attify.com/2014/11/19/box-android-ios-application-security-vulnerabilities-writeup/)
- 2014.11 [attify] [Box Android and iOS application Security vulnerabilities : Writeup](https://blog.attify.com/box-android-ios-application-security-vulnerabilities-writeup/)
- 2014.11 [L173864930] [Android BroadcastAnyWhere(Google Bug 17356824)漏洞详细分析](https://blog.csdn.net/L173864930/article/details/41246255)
- 2014.11 [attify] [Android Security and Exploitation Training](http://blog.attify.com/2014/11/12/android-security-exploitation-training/)
- 2014.11 [attify] [Android Security and Exploitation Training](https://blog.attify.com/android-security-exploitation-training/)
- 2014.10 [arxiv] [[1410.7745] An Application Package Configuration Approach to Mitigating Android SSL Vulnerabilities](https://arxiv.org/abs/1410.7745)
- 2014.10 [vimeo] [SILICA exploiting Android WebView.addJavaScriptInterface](https://vimeo.com/109831748)
- 2014.10 [checkmarx] [Pakistani Ethical Hacker Reveals How He Exposed Android Vulnerabilities](https://www.checkmarx.com/2014/10/21/pakistani-ethical-hacker/)
- 2014.10 [devco] [Android WebView 為你的使用者打開了漏洞之門你知道嗎?](https://devco.re/blog/2014/10/13/android-webview-left-shortcuts-for-hacker/)
- 2014.10 [pediy] [[原创]Android Webview UXSS 漏洞攻防](https://bbs.pediy.com/thread-193109.htm)
- 2014.10 [tencent] [Android Webview UXSS 漏洞攻防](https://security.tencent.com/index.php/blog/msg/70)
- 2014.10 [riusksk] [Android Webview UXSS 漏洞攻防](http://riusksk.me/2014/10/09/Android-Webview-UXSS-漏洞攻防/)
- 2014.10 [freebuf] [Android(4.4版本以下)浏览器同源策略绕过漏洞](http://www.freebuf.com/vuls/44763.html)
- 2014.10 [integrity] [Outlook.com android app HTML injection vulnerability](https://labs.integrity.pt/articles/outlook-com-android-app-html-injection-vulnerability/)
- 2014.09 [checkpoint] [Vulnerability Discovered Within Default Android Web Browser | Check Point Software Blog](https://blog.checkpoint.com/2014/09/29/vulnerability-discovered-within-default-android-web-browser/)
- 2014.09 [trustlook] [Major Android Vulnerability, 75% Android Users Are "Abandoned"](https://blog.trustlook.com/2014/09/22/major-android-vulnerability-75-android-users-abandoned/)
- 2014.09 [rapid7] [Major Android Bug is a Privacy Disaster (CVE-2014-6041)](https://blog.rapid7.com/2014/09/15/major-android-bug-is-a-privacy-disaster-cve-2014-6041/)
- 2014.09 [cmu] [Finding Android SSL Vulnerabilities with CERT Tapioca](https://insights.sei.cmu.edu/cert/2014/09/-finding-android-ssl-vulnerabilities-with-cert-tapioca.html)
- 2014.09 [tencent] [Android FakeID任意代码注入执行漏洞简析](https://security.tencent.com/index.php/blog/msg/64)
- 2014.08 [freebuf] [趋势科技发现支付宝安卓版漏洞](http://www.freebuf.com/articles/terminal/41482.html)
- 2014.08 [pediy] [[原创]Android LaunchAnyWhere (Google Bug 7699048)漏洞详解及防御措施](https://bbs.pediy.com/thread-191490.htm)
- 2014.08 [L173864930] [Android LaunchAnyWhere (Google Bug 7699048)漏洞详解及防御措施](https://blog.csdn.net/L173864930/article/details/38755621)
- 2014.08 [pediy] [[原创]Android FakeID(Google Bug 13678484) 漏洞详解](https://bbs.pediy.com/thread-191258.htm)
- 2014.08 [trendmicro] [The Dangers of the Android FakeID Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/the-dangers-of-the-android-fakeid-vulnerability/)
- 2014.08 [L173864930] [Android FakeID(Google Bug 13678484) 漏洞详解](https://blog.csdn.net/L173864930/article/details/38409521)
- 2014.08 [securityintelligence] [Apache Cordova Vulnerability Discovered: 10% of Android Banking Apps Potentially Vulnerable](https://securityintelligence.com/apache-cordova-phonegap-vulnerability-android-banking-apps/)
- 2014.08 [trendmicro] [Vulnerability in Spotify Android App May Lead to Phishing](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerability-in-spotify-android-app-may-lead-to-phishing/)
- 2014.08 [trendmicro] [Evernote Patches Vulnerability in Android App](https://blog.trendmicro.com/trendlabs-security-intelligence/evernote-patches-vulnerability-in-android-app/)
- 2014.08 [] [Android 4.4.2 安全USB调试绕过漏洞](http://www.91ri.org/10270.html)
- 2014.07 [freebuf] [Android又爆重大漏洞:谁之祸根,谁该庆幸](http://www.freebuf.com/news/39599.html)
- 2014.07 [trustlook] [Android FakeID Vulnerability Affects 98% of Android Users](https://blog.trustlook.com/2014/07/30/android-fakeid-vulnerability-affects-98-android-users/)
- 2014.07 [trendmicro] [Vulnerabilities in Alipay Android App Fixed](https://blog.trendmicro.com/trendlabs-security-intelligence/vulnerabilities-in-alipay-android-app-fixed/)
- 2014.06 [securityresear] [Android KeyStore Buffer Overflow (CVE-2014-3100)](http://securityresear.ch/2014/06/24/android-keystore-buffer-overflow-cve/)
- 2014.06 [retme] [SLAB 溢出攻击 & CVE-2014-0196 exploit for Android](http://retme.net/index.php/2014/06/19/SLAB-ATTACK.html)
- 2014.06 [] [OpenSSL六漏洞再公开,安卓客户端受影响](http://blogs.360.cn/blog/openssl-bugs-06-05/)
- 2014.06 [airbuscybersecurity] [Local root vulnerability in Android 4.4.2](http://blog.airbuscybersecurity.com/post/2014/06/Android-4.4.3%2C-or-fixing-an-old-local-root)
- 2014.05 [arxiv] [[1405.6282] A Sink-driven Approach to Detecting Exposed Component Vulnerabilities in Android Apps](https://arxiv.org/abs/1405.6282)
- 2014.05 [] [从android短信漏洞到手机钓鱼木马](http://www.91ri.org/9047.html)
- 2014.05 [trustlook] [Security Vulnerability on Audible Android App](https://blog.trustlook.com/2014/05/05/audible_vulnerability/)
- 2014.04 [freebuf] [从Android短信漏洞到手机钓鱼木马](http://www.freebuf.com/articles/terminal/33060.html)
- 2014.04 [arxiv] [[1404.4553] Analyzing Android Browser Apps for file:// Vulnerabilities](https://arxiv.org/abs/1404.4553)
- 2014.04 [] [HeartBleed漏洞对安卓客户端的影响](http://blogs.360.cn/blog/heartbleed-on-android/)
- 2014.04 [retme] [CVE-2013-2094 exploit for Android](http://retme.net/index.php/2014/04/02/CVE-2013-2094.html)
- 2014.04 [retme] [Android平台上的物理内存暴露漏洞](http://retme.net/index.php/2014/04/01/android-iomem.html)
- 2014.04 [freebuf] [Android系统升级提权漏洞](http://www.freebuf.com/news/30684.html)
- 2014.03 [retme] [CVE-2012-4220 exploit for Android](http://retme.net/index.php/2014/03/31/CVE-2012-4220-diag.html)
- 2014.03 [securityresear] [Firefox for Android Vulnerabilities: Overtaking Firefox Profiles](http://securityresear.ch/2014/03/27/firefox-for-android-vulnerabilities/)
- 2014.03 [securityintelligence] [New Vulnerabilities in Firefox for Android: Overtaking Firefox Profiles](https://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/)
- 2014.02 [cyberarms] [Android Webview Exploit Tutorial (70% of Devices Vulnerable!)](https://cyberarms.wordpress.com/2014/02/26/android-webview-exploit-tutorial-70-of-devices-vulnerable/)
- 2014.02 [tencent] [窃听风暴: Android平台https嗅探劫持漏洞](https://security.tencent.com/index.php/blog/msg/41)
- 2014.02 [k3170makan] [Path Traversal Vulnerability in OI File Manager for Android](http://blog.k3170makan.com/2014/02/path-disclosure-vulnerability-in-io.html)
- 2014.02 [freebuf] [窃听风暴:Android平台https嗅探劫持漏洞](http://www.freebuf.com/articles/terminal/26840.html)
- 2014.02 [freebuf] [利用旧版Android漏洞的E-Z-2-Use攻击代码已在Metasploit发布](http://www.freebuf.com/news/26731.html)
- 2014.02 [k3170makan] [Path Traversal Vulnerability in 'com.smartwho.SmartFileManager' 3.1.2 for Android](http://blog.k3170makan.com/2014/02/path-traversal-vulnerability-in.html)
- 2014.02 [k3170makan] [Critical Information Leakage Vulnerabilities in 'Next Browser' 1.16 for Android](http://blog.k3170makan.com/2014/02/critical-information-leakage.html)
- 2014.02 [k3170makan] [Path Traversal Vulnerability in File Explorer (FX) for Android](http://blog.k3170makan.com/2014/02/path-traversal-vulnerability-in-file.html)
- 2014.02 [malwarebytes] [Vulnerability Discovered in Android’s VPN Connection](https://blog.malwarebytes.com/cybercrime/2014/02/vulnerability-discovered-in-androids-vpn-connection/)
- 2014.01 [] [Pileup漏洞:升级安卓系统所面临的安全风险](http://blogs.360.cn/post/pileup-exploit.html)
- 2014.01 [trustlook] [Gilt Android App Remote Code Execution Vulnerability](https://blog.trustlook.com/2014/01/26/gilt-remote-code-execution-vulnerability/)
- 2014.01 [] [HeartBleed漏洞对安卓客户端的影响](http://blogs.360.cn/post/heartbleed-on-android.html)
- 2014.01 [trustlook] [A billion of Android users are exposed to a high risk vulnerability](https://blog.trustlook.com/2014/01/09/2-years-old-android-vulnerability-still-affecting-billion-users/)
- 2014.01 [] [OpenSSL六漏洞再公开,安卓客户端受影响](http://blogs.360.cn/post/openssl-bugs-06-05.html)
- 2014.01 [] [安卓平台电话拨打权限绕过漏洞(CVE-2013-6272)分析](http://blogs.360.cn/post/cve-2013-6272.html)
- 2014.01 [pediy] [[翻译]Android框架层漏洞-Fragment注入](https://bbs.pediy.com/thread-183459.htm)
- 2014.01 [] [安卓KeyStore栈溢出漏洞分析(CVE-2014-3100)](http://blogs.360.cn/post/cve-2014-3100.html)
- 2014.01 [flanker017] [[Revert from backup]对Android最新fakesms漏洞的分析](https://blog.flanker017.me/android-fakesms-vuln/)
- 2013.12 [u011069813] [A New Vulnerability in the Android Framework: Fragment Injection](https://blog.csdn.net/u011069813/article/details/17285481)
- 2013.12 [pxb1988] [Android Fragment注入漏洞](https://blog.csdn.net/pxb1988/article/details/17281659)
- 2013.12 [securityintelligence] [A New Vulnerability in the Android Framework: Fragment Injection](https://securityintelligence.com/new-vulnerability-android-framework-fragment-injection/)
- 2013.12 [checkpoint] [The 2013 Android Vulnerability of the Year | Check Point Software Blog](https://blog.checkpoint.com/2013/12/10/the-2013-android-vulnerability-of-the-year/)
- 2013.12 [L173864930] [Android Superuser 提权漏洞分析](https://blog.csdn.net/L173864930/article/details/17194829)
- 2013.12 [] [大众型的安卓客户端远程命令执行漏洞](http://0day5.com/archives/928/)
- 2013.12 [pediy] [[翻译]Android Master Key漏洞利用与修复](https://bbs.pediy.com/thread-182195.htm)
- 2013.12 [pediy] [[翻译]Android Master Key漏洞利用与修复](https://bbs.pediy.com/thread-182187.htm)
- 2013.12 [securiteam] [Access vulnerability on Android tablet](https://blogs.securiteam.com/index.php/archives/2298)
- 2013.11 [] [Android Superuser 提权漏洞分析](http://www.91ri.org/7811.html)
- 2013.11 [freebuf] [MST for Android – 国产WEB漏洞测试平台手机版](http://www.freebuf.com/sectool/18108.html)
- 2013.11 [tencent] [Android Superuser 提权漏洞分析](https://security.tencent.com/index.php/blog/msg/29)
- 2013.11 [nsfocus] [Android APK文件名长度数字签名绕过漏洞](http://www.nsfocus.net/index.php?act=advisory&do=view&adv_id=56)
- 2013.11 [tencent] [庖丁解牛--Android 第三个Master Key漏洞揭秘](https://security.tencent.com/index.php/blog/msg/26)
- 2013.11 [freebuf] [黑客可远程控制你的手机 – Android 4.4惊爆漏洞(含EXP)](http://www.freebuf.com/articles/wireless/16423.html)
- 2013.11 [trustlook] [Emergency: Android In-app Billing Verification Bypass Vulnerability](https://blog.trustlook.com/2013/11/04/emergency-android-app-billing-verification-bypass-vulnerability/)
- 2013.10 [trustlook] [eBay for Android Content Provider Information Disclosure Vulnerability](https://blog.trustlook.com/2013/10/23/ebay-android-content-provider-information-disclosure-vulnerability/)
- 2013.09 [leehong2005] [Android WebView的Js对象注入漏洞解决方案](https://blog.csdn.net/leehong2005/article/details/11808557)
- 2013.09 [freebuf] [android平台漏洞攻防和代码保护的技术趋势](http://www.freebuf.com/articles/wireless/13505.html)
- 2013.09 [pediy] [[下载]《Android平台漏洞攻防和软件保护的技术趋势》幻灯片](https://bbs.pediy.com/thread-179181.htm)
- 2013.09 [pediy] [[原创]android webview 漏洞背后的节操](https://bbs.pediy.com/thread-178432.htm)
- 2013.09 [trustlook] [Alert: Android WebView addJavascriptInterface Code execution Vulnerability](https://blog.trustlook.com/2013/09/04/alert-android-webview-addjavascriptinterface-code-execution-vulnerability/)
- 2013.08 [talosintelligence] [Bytecode - Covering the Android Vulnerabilities Master Key and Extra Field](https://blog.talosintelligence.com/2013/08/bytecode-covering-android.html)
- 2013.08 [kaspersky] [Master Key vulnerabilities in Android: countermeasures and attempts to exploit](https://www.kaspersky.com/blog/master-key-vulnerabilities-in-android-countermeasures-and-attempts-to-exploit/944/)
- 2013.08 [kaspersky] [Master keys: Android vulnerabilities allow applications to bypass the system check](https://www.kaspersky.com/blog/master-keys-android-vulnerabilities-allow-applications-to-bypass-the-system-check/14884/)
- 2013.08 [su1216] [android安全问题(八)伪造短信(利用原生android4.0漏洞)](https://blog.csdn.net/su1216/article/details/9731627)
- 2013.08 [su1216] [android安全问题(八)伪造短信(利用原生android4.0漏洞)](https://blog.csdn.net/su1216/article/details/84465484)
- 2013.07 [talosintelligence] [Android Extra Field Vulnerability Spotted in the Wild](https://blog.talosintelligence.com/2013/07/android-extra-field-vulnerability_30.html)
- 2013.07 [u011069813] [黑客利用安卓主密钥漏洞在华传播病毒](https://blog.csdn.net/u011069813/article/details/9464319)
- 2013.07 [malwarebytes] [New App Fixes Bluebox Android Vulnerability, But Requires Root](https://blog.malwarebytes.com/cybercrime/2013/07/new-app-fixes-bluebox-android-vulnerability-but-requires-root/)
- 2013.07 [lhj0711010212] [android提权漏洞CVE-2010-EASY修复](https://blog.csdn.net/lhj0711010212/article/details/9351131)
- 2013.07 [freebuf] [中国黑客组织发现第二个Android万能密钥漏洞](http://www.freebuf.com/news/11214.html)
- 2013.07 [cyberarms] [Android Patch Fixes Two File Vulnerability Attacks](https://cyberarms.wordpress.com/2013/07/16/android-patch-fixes-two-file-vulnerability-attacks/)
- 2013.07 [securityintelligence] [Understanding the Android "master key" vulnerability](https://securityintelligence.com/understanding-the-android-master-key-vulnerability/)
- 2013.07 [trendmicro] [Android Vulnerability Affects 99% of Devices – Trend Micro Users Protected](https://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-solution-for-vulnerability-affecting-nearly-all-android-devices/)
- 2013.07 [freebuf] [Android重大漏洞POC](http://www.freebuf.com/news/11027.html)
- 2013.07 [pediy] [ANDROID-8219321漏洞、POC及其他相关信息汇总](https://bbs.pediy.com/thread-175175.htm)
- 2013.07 [pediy] [[原创]Bluebox Security提报Android 绕过应用签名认证漏洞原理](https://bbs.pediy.com/thread-175129.htm)
- 2013.07 [malwarebytes] [UPDATE: New Android Vulnerability Affects 99 percent of Devices](https://blog.malwarebytes.com/cybercrime/2013/07/updatenew-android-vulnerability-affects-99-of-devices/)
- 2013.07 [u011069813] [炒的沸沸扬扬的android 大漏洞poc](https://blog.csdn.net/u011069813/article/details/9280213)
- 2013.07 [freebuf] [安卓新漏洞将于7月末披露](http://www.freebuf.com/articles/terminal/10984.html)
- 2013.07 [freebuf] [安卓新漏洞,9亿安卓设备存风险](http://www.freebuf.com/news/10954.html)
- 2013.07 [pediy] [[原创]Bluebox Security最新提报Android漏洞的初步探讨(已确认不是同一个问题,详见正文后的补充说明)](https://bbs.pediy.com/thread-174928.htm)
- 2013.07 [malwarebytes] [New Android Vulnerability Affects 99% of Devices](https://blog.malwarebytes.com/cybercrime/2013/07/new-android-vulnerability-affects-99-of-devices/)
- 2013.04 [calderonpale] [Taller “Búsqueda de vulnerabilidades en aplicaciones Android”](http://calderonpale.com/taller-busqueda-de-vulnerabilidades-en-aplicaciones-android/)
- 2013.04 [calderonpale] [Taller "Búsqueda de vulnerabilidades en aplicaciones Android"](http://calderonpale.com/?p=157)
- 2013.02 [calderonpale] [Taller de busqueda de vulnerabilidades en aplicaciones Android en BugCON 2013](http://calderonpale.com/taller-de-busqueda-de-vulnerabilidades-en-aplicaciones-android-en-bugcon-2013/)
- 2013.02 [calderonpale] [Taller de busqueda de vulnerabilidades en aplicaciones Android en BugCON 2013](http://calderonpale.com/?p=150)
- 2013.01 [freebuf] [Chrome for Android Download函数信息泄漏漏洞(CVE-2012-4906)](http://www.freebuf.com/vuls/6719.html)
- 2012.12 [welivesecurity] [New vulnerability on Android Samsung smartphones claimed](https://www.welivesecurity.com/2012/12/19/new-vulnerability-on-android-samsung-smart-phones-claimed/)
- 2012.12 [trendmicro] [Exynos-Based Android Devices Suffer From Vulnerability](https://blog.trendmicro.com/trendlabs-security-intelligence/exynos-based-android-devices-suffer-from-vulnerability/)
- 2012.11 [freebuf] [对Android最新fakesms漏洞的分析](http://www.freebuf.com/articles/terminal/6169.html)
- 2012.11 [pediy] [[分享]关于近期Android系统的任意构造短信漏洞](https://bbs.pediy.com/thread-158309.htm)
- 2012.10 [privacy] [Bypassing the Android Permission Model 7: Exploiting Open Interfaces to Steal Permissions](http://privacy-pc.com/articles/bypassing-the-android-permission-model-7-exploiting-open-interfaces-to-steal-permissions.html)
- 2012.10 [netspi] [Android Exploitation Technical Paper Release](https://blog.netspi.com/android-exploitation-technical-paper-release/)
- 2012.10 [welivesecurity] [Free Android USSD vulnerability protection from ESET now on Google Play](https://www.welivesecurity.com/2012/10/01/free-android-ussd-vulnerability-protection-from-eset-now-on-google-play/)
- 2012.09 [welivesecurity] [Android's runaway success leads to fragmentation, vulnerabilities](https://www.welivesecurity.com/2012/09/15/the-dynamic-duo-for-securing-your-android-common-sense-and-security-software/)
- 2012.07 [securityresear] [Android DNS Poisoning: Randomness gone bad (CVE-2012-2808)](http://securityresear.ch/2012/07/24/android-dns-poisoning-randomness-gone/)
- 2012.07 [crowdstrike] [Upcoming Black Hat USA 2012: Android 4.0.1 Exploitation](https://www.crowdstrike.com/blog/upcoming-black-hat-usa-2012-android-401-exploitation/)
- 2012.07 [trendmicro] [Yahoo! Android App Vulnerability May Allow Spamming](https://blog.trendmicro.com/trendlabs-security-intelligence/yahoo-android-app-vulnerability-may-allow-spamming/)
- 2012.07 [duo] [Exploit Mitigations in Android Jelly Bean 4.1](https://duo.com/blog/exploit-mitigations-in-android-jelly-bean-4-1)
- 2012.05 [securityresear] [Android SQLite Journal Information Disclosure (CVE-2011-3901)](http://securityresear.ch/2012/05/03/android-sqlite-journal-information/)
- 2011.09 [trustwave] [Google Android Focus Stealing Vulnerability Demo](https://www.trustwave.com/Resources/SpiderLabs-Blog/Google-Android-Focus-Stealing-Vulnerability-Demo/)
- 2011.09 [duo] [Android Vulnerabilities and SOURCE Barcelona](https://duo.com/blog/android-vulnerabilities-and-source-barcelona)
- 2011.09 [mcafee] [Rooting Exploit for Android Works Silently](https://securingtomorrow.mcafee.com/mcafee-labs/rooting-exploit-for-android/)
- 2011.09 [pediy] [[原创]结合init源码剖析android root提权漏洞(CVE-2010-EASY)](https://bbs.pediy.com/thread-139738.htm)
- 2011.09 [pediy] [[原创]Android root源代码剖析--基于CVE - 2010 - EASY](https://bbs.pediy.com/thread-139708.htm)
- 2011.08 [trustwave] [TWSL2011-008: Focus Stealing Vulnerability in Android](https://www.trustwave.com/Resources/SpiderLabs-Blog/TWSL2011-008--Focus-Stealing-Vulnerability-in-Android/)
- 2011.08 [securityresear] [Android Browser Cross-Application Scripting (CVE-2011-2357)](http://securityresear.ch/2011/08/04/android-browser-cross-application/)
- 2011.05 [lookout] [Critical Android Vulnerability: Use Precaution on Public WiFi](https://blog.lookout.com/critical-android-vulnerability-use-precaution-on-public-wifi)
- 2010.11 [imthezuk] [Input validation issue exists in WebKit's handling of floating point data types; vulnerability in webkit (work against Android 2.0/2.1 versions)](https://imthezuk.blogspot.com/2010/11/float-parsing-use-after-free.html)
- 2009.08 [c] [CVE-2009-2692 and android; mitigation](https://c-skills.blogspot.com/2009/08/cve-2009-2692-and-android-mitigation.html)***
- [**537**星][1m] [Java] [trojan-gfw/igniter](https://github.com/trojan-gfw/igniter) A trojan client for Android (UNDER CONSTRUCTION).
- [**454**星][7m] [Shell] [ashishb/android-malware](https://github.com/ashishb/android-malware) Collection of android malware samples
- [**348**星][6m] [Java] [droidefense/engine](https://github.com/droidefense/engine) Droidefense: Advance Android Malware Analysis Framework
- [**193**星][4y] [HTML] [faber03/androidmalwareevaluatingtools](https://github.com/faber03/androidmalwareevaluatingtools) Evaluation tools for malware Android
- [**189**星][3y] [Smali] [sslab-gatech/avpass](https://github.com/sslab-gatech/avpass) Tool for leaking and bypassing Android malware detection system
- [**138**星][3y] [Java] [mwsrc/betterandrorat](https://github.com/mwsrc/betterandrorat) Android Remote Access Trojan
- [**123**星][2y] [Java] [brompwnie/uitkyk](https://github.com/brompwnie/uitkyk) Android Frida库, 用于分析App查找恶意行为
- [**118**星][8y] [C] [secmobi/amatutor](https://github.com/secmobi/amatutor) Android恶意代码分析教程
- [**104**星][4y] [Java] [cvvt/apptroy](https://github.com/cvvt/apptroy) An Online Analysis System for Packed Android Malware
- [**100**星][2y] [Lua] [niallmcl/deep-android-malware-detection](https://github.com/niallmcl/deep-android-malware-detection) Code for Deep Android Malware Detection paper
- [**87**星][4y] [Py] [necst/aamo](https://github.com/necst/aamo) Another Android Malware Obfuscator
- [**85**星][3y] [Py] [idanr1986/cuckoodroid-2.0](https://github.com/idanr1986/cuckoodroid-2.0) 自动化Android 恶意软件分析
- [**83**星][5y] [Py] [maldroid/maldrolyzer](https://github.com/maldroid/maldrolyzer) Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)
- [**70**星][1y] [dkhuuthe/madlira](https://github.com/dkhuuthe/madlira) Malware detection using learning and information retrieval for Android
- [**69**星][1y] [Py] [mwleeds/android-malware-analysis](https://github.com/mwleeds/android-malware-analysis) This project seeks to apply machine learning algorithms to Android malware classification.
- [**65**星][4m] [C++] [soarlab/maline](https://github.com/soarlab/maline) Android Malware Detection Framework
- [**60**星][2y] [Java] [geeksonsecurity/android-overlay-malware-example](https://github.com/geeksonsecurity/android-overlay-malware-example) Harmless Android malware using the overlay technique to steal user credentials.
- [**60**星][8m] [Py] [hgascon/adagio](https://github.com/hgascon/adagio) Structural Analysis and Detection of Android Malware
- [**54**星][1m] [Py] [maoqyhz/droidcc](https://github.com/maoqyhz/droidcc) Android malware detection using deep learning, contains android malware samples, papers, tools etc.
- [**50**星][3y] [HTML] [mburakergenc/malware-detection-using-machine-learning](https://github.com/mburakergenc/malware-detection-using-machine-learning) Malware detection project on Android devices using machine learning classification algorithms.
- [**49**星][2y] [java] [toufikairane/andromalware](https://github.com/tfairane/andromalware) Android Malware for educational purpose
- [**45**星][3m] [fkie-cad/destroid](https://github.com/fkie-cad/destroid) Fighting String Encryption in Android Malware
- [**42**星][2m] [traceflight/android-malware-datasets](https://github.com/traceflight/android-malware-datasets) Popular Android malware datasets
- [**41**星][2y] [Java] [miwong/intellidroid](https://github.com/miwong/intellidroid) A targeted input generator for Android that improves the effectiveness of dynamic malware analysis.
- [**33**星][5y] [Shell] [vt-magnum-research/antimalware](https://github.com/vt-magnum-research/antimalware) Dynamic malware analysis for the Android platform
- [**30**星][3m] [Java] [cristianturetta/mad-spy](https://github.com/cristianturetta/mad-spy) We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection.
- [**27**星][3y] [fouroctets/android-malware-samples](https://github.com/fouroctets/android-malware-samples) Android Malware Samples
- [**26**星][1y] [Java] [twilightgod/malwarebuster](https://github.com/twilightgod/malwarebuster) This is a Xposed module. It helps to prevent malwares to register service/receiver which were disabled in My Android Tools before.
- [**24**星][3m] [Smali] [aress31/sci](https://github.com/aress31/sci) Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
- [**24**星][3y] [Py] [bunseokbot/androtools](https://github.com/bunseokbot/androtools) Android malware static & dynamic analysis and automated action (deprecated)
- [**20**星][4y] [C] [exploit-install/thefatrat](https://github.com/exploit-install/thefatrat) An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection
- [**19**星][2y] [Py] [namk12/malware-detection](https://github.com/namk12/malware-detection) Deep Learning Based Android Malware Detection Framework
- [**18**星][3m] [Java] [kapilkchaurasia/behavior-based-malware-detection-system-for-android](https://github.com/kapilkchaurasia/behavior-based-malware-detection-system-for-android) android app for malware detection
- [**17**星][3y] [bemre/bankbot-mazain](https://github.com/bemre/bankbot-mazain) 针对Android设备的开源手机银行木马BankBot / Mazain分析
- [**15**星][3y] [Java] [darrylburke/androidmalwareexample](https://github.com/darrylburke/androidmalwareexample) Proof of Concept example of Android Malware used for Research Purposes
- [**14**星][9m] [HTML] [fmind/euphony](https://github.com/fmind/euphony) Harmonious Unification of Cacophonous Anti-Virus Vendor Labels for Android Malware
- [**13**星][3m] [Py] [vinayakumarr/android-malware-detection](https://github.com/vinayakumarr/android-malware-detection) Android malware detection using static and dynamic analysis
- [**11**星][5m] [Py] [jacobsoo/amtracker](https://github.com/jacobsoo/amtracker) Android Malware Tracker
- [**11**星][2y] [Py] [tlatkdgus1/android-malware-analysis-system](https://github.com/tlatkdgus1/android-malware-analysis-system) Android Malware Detection based on Deep Learning
- [**9**星][2y] [Py] [mldroid/csbd](https://github.com/mldroid/csbd) The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
- [**6**星][3y] [Java] [ssesha/malwarescanner](https://github.com/ssesha/malwarescanner) Android app performing hash based malware detection
- [**6**星][2y] [Java] [twitter-university/antimalware](https://github.com/twitter-university/antimalware) An Android Eclipse project demonstrating how to build a simple anti-malware application
- [**6**星][1y] [Py] [aliemamalinezhad/machine-learning](https://github.com/aliemamalinezhad/machine-learning) android-malware-classification using machine learning algorithms- 2020.03 [b0n1] [Android – Coronavirus – related malware tracker](https://lukasstefanko.com/2020/03/android-coronavirus-malware.html)
- 2020.03 [securelist] [Cookiethief: a cookie-stealing Trojan for Android](https://securelist.com/cookiethief/96332/)
- 2020.03 [trendmicro] [Dissecting Geost: Exposing the Anatomy of the Android Trojan Targeting Russian Banks](https://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-geost-exposing-the-anatomy-of-the-android-trojan-targeting-russian-banks/)
- 2020.03 [mcafee] [Android/LeifAccess.A is the Silent Fake Reviewer Trojan](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-leifaccess-a-is-the-silent-fake-reviewer-trojan/)
- 2020.02 [trendmicro] [Malicious Optimizer and Utility Android Apps on Google Play Communicate with Trojans that Install Malware, Perform Mobile Ad Fraud](https://blog.trendmicro.com/trendlabs-security-intelligence/malicious-apps-on-google-play-communicate-with-trojans-install-malware-perform-mobile-ad-fraud/)
- 2020.01 [fortinet] [Android Malware Targets Diabetic Patients](https://www.fortinet.com/blog/threat-research/android-malware-targets-diabetic-patients.html)
- 2020.01 [buguroo] [Discovery of a spy Trojan that exploits the Android Binder vulnerability](https://www.buguroo.com/en/blog/discovery-of-a-spy-trojan-that-exploits-the-android-binder-vulnerability)
- 2019.12 [hakin9] [Quark Engine - An Obfuscation-Neglect Android Malware Scoring System](https://hakin9.org/quark-engine-an-obfuscation-neglect-android-malware-scoring-system/)
- 2019.12 [secjuice] [Squeeze Volume 6 - Airline Cyber Attack, Hornet's Nest Malware, Twitter Android App Flaw & More](https://www.secjuice.com/infosec-news-squeeze-vol-6/)
- 2019.12 [buguroo] [Banking malware in Android continues to grow. A look at the recent Brazilian banking Trojan BasBanke/Coybot](https://www.buguroo.com/en/blog/banking-malware-in-android-continues-to-grow.-a-look-at-the-recent-brazilian-banking-trojan-basbanke-coybot)
- 2019.11 [virusbulletin] [Paper: Dexofuzzy: Android malware similarity clustering method using opcode sequence](https://www.virusbulletin.com/blog/2019/11/paper-dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/)
- 2019.10 [4hou] [安卓银行木马Gustuff回归,目标再度锁定澳大利亚](https://www.4hou.com/web/21158.html)
- 2019.10 [welivesecurity] [Tracking down the developer of Android adware affecting millions of users | WeLiveSecurity](https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/)
- 2019.10 [virusbulletin] [VB2019 paper: Geost botnet. The story of the discovery of a new Android banking trojan from an OpSec error](https://www.virusbulletin.com/blog/2019/10/vb2019-paper-geost-botnet-story-discovery-new-android-banking-trojan-opsec-error/)
- 2019.10 [sophos] [Icon-hiding Android adware returns to the Play Market](https://news.sophos.com/en-us/2019/10/08/icon-hiding-android-adware-returns-to-the-play-market/)
- 2019.10 [freebuf] [反间谍之旅:首款安卓远控木马工具分析](https://www.freebuf.com/articles/terminal/214201.html)
- 2019.10 [4hou] [安卓kernel 0 day漏洞正被恶意利用 请及时升级系统](https://www.4hou.com/info/news/20703.html)
- 2019.09 [MastersInEthicalHacking] [What is Android Malware Explained [Hindi]](https://www.youtube.com/watch?v=LG8dxuGzDLs)
- 2019.09 [fortinet] [FunkyBot: A New Android Malware Family Targeting Japan](https://www.fortinet.com/blog/threat-research/funkybot-malware-targets-japan.html)
- 2019.08 [deepsec] [DeepSec2019 Talk: Android Malware Adventures – Analyzing Samples and Breaking into C&C – Kürşat Oğuzhan Akıncı & Mert Can Coşkuner](https://blog.deepsec.net/deepsec2019-talk-android-malware-adventures-analyzing-samples-and-breaking-into-cc-kursat-oguzhan-akinci-mert-can-coskuner/)
- 2019.08 [4hou] [安卓恶意软件分析: 剖析 Hydra Dropper](https://www.4hou.com/mobile/19755.html)
- 2019.08 [Sophos] [iPhone holes and Android malware - how to stay safe](https://www.youtube.com/watch?v=9yYOs42GBhg)
- 2019.08 [mcafee] [MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/moqhao-related-android-spyware-targeting-japan-and-korea-found-on-google-play/)
- 2019.08 [mcafee] [MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/moqhao-related-android-spyware-targeting-japan-and-korea-found-on-google-play/)
- 2019.07 [pentest] [Android Malware Analysis : Dissecting Hydra Dropper](https://pentest.blog/android-malware-analysis-dissecting-hydra-dropper/)
- 2019.07 [zimperium] [Latest Android Malware is Not a Surprise; Zimperium Customers Protected](https://blog.zimperium.com/latest-android-malware-not-surprise-zimperium-customers-protected/)
- 2019.07 [buguroo] [Analyzing the risk of banking malware in Android vs. iOS](https://www.buguroo.com/en/blog/analyzing-the-risk-of-banking-malware-in-android-vs-ios)
- 2019.07 [binaryedge] [Guest Post: Using BinaryEdge to hunt for Panda Banker C2 servers and Android Malware](https://blog.binaryedge.io/2019/07/08/guest-post-panda-banker/)
- 2019.07 [trendmicro] [Anubis Android Malware Returns with Over 17,000 Samples](https://blog.trendmicro.com/trendlabs-security-intelligence/anubis-android-malware-returns-with-over-17000-samples/)
- 2019.06 [arxiv] [[1906.09456] Andro-Simnet: Android Malware Family Classification Using Social Network Analysis](https://arxiv.org/abs/1906.09456)
- 2019.05 [arxiv] [[1905.09136] DaDiDroid: An Obfuscation Resilient Tool for Detecting Android Malware via Weighted Directed Call Graph Modelling](https://arxiv.org/abs/1905.09136)
- 2019.04 [freebuf] [肚脑虫团伙利用新特种安卓木马StealJob的攻击分析](https://www.freebuf.com/articles/terminal/201246.html)
- 2019.03 [arxiv] [[1903.10560] Don't Pick the Cherry: An Evaluation Methodology for Android Malware Detection Methods](https://arxiv.org/abs/1903.10560)
- 2019.03 [arxiv] [[1903.01618] Detecting and Classifying Android Malware using Static Analysis along with Creator Information](https://arxiv.org/abs/1903.01618)
- 2019.02 [sophos] [Automated Android attacks deliver “UFO” cryptominer Trojan](https://news.sophos.com/en-us/2019/02/26/automated-android-attacks-deliver-ufo-cryptominer-trojan/)
- 2019.02 [hakin9] [New Android Malware Uses Motion Sensor Data to Avoid Detection by William Chalk](https://hakin9.org/new-android-malware/)
- 2019.02 [welivesecurity] [Navigating the murky waters of Android banking malware](https://www.welivesecurity.com/2019/02/15/navigating-murky-waters-android-banking-malware/)
- 2019.02 [arxiv] [[1902.04238] Adversarial Samples on Android Malware Detection Systems for IoT Systems](https://arxiv.org/abs/1902.04238)
- 2019.01 [arxiv] [[1904.00735] A Comparative Analysis of Android Malware](https://arxiv.org/abs/1904.00735)
- 2019.01 [ly0n] [Understanding sklearn DecisionTree(s) through Android malware detection](http://ly0n.me/2019/01/17/understanding-sklearn-decisiontrees-through-android-malware-detection/)
- 2019.01 [ly0n] [Understanding sklearn DecisionTree(s) through Android malware detection](https://paumunoz.tech/2019/01/17/understanding-sklearn-decisiontrees-through-android-malware-detection/)
- 2019.01 [arxiv] [[1904.00736] Using Deep Neural Network for Android Malware Detection](https://arxiv.org/abs/1904.00736)
- 2019.01 [arxiv] [[1901.07315] Android Malware Detection Using Autoencoder](https://arxiv.org/abs/1901.07315)
- 2019.01 [lookout] [Lookout researchers disable Android malware designed to evade detection](https://blog.lookout.com/dresscode)
- 2019.01 [trendmicro] [Spyware Disguises as Android Applications on Google Play](https://blog.trendmicro.com/trendlabs-security-intelligence/spyware-disguises-as-android-applications-on-google-play/)
- 2018.12 [4hou] [多个安卓墙纸APP运行恶意广告](http://www.4hou.com/web/15385.html)
- 2018.12 [4hou] [安卓木马绕过PayPal双因子认证从用户账户窃取资金](http://www.4hou.com/web/15155.html)
- 2018.12 [gdatasoftware] [Predictions 2019: "The era of simple Android malware is over"](https://www.gdatasoftware.com/blog/2018/12/31380-preview-2019-the-time-of-simple-android-malware-is-passing)
- 2018.12 [webroot] [Cyber News Rundown: Android Trojan Steals Credentials](https://www.webroot.com/blog/2018/12/14/cyber-news-rundown-android-trojan-steals-credentials/)
- 2018.12 [welivesecurity] [可绕过PayPal 2FA认证的Android木马分析](https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/)
- 2018.11 [b0n1] [Video analysis of Android banking Trojan found on Google Play](https://lukasstefanko.com/2018/11/video-analysis-of-android-banking-trojan-found-on-google-play.html)
- 2018.11 [arxiv] [[1811.01027] AiDroid: When Heterogeneous Information Network Marries Deep Neural Network for Real-time Android Malware Detection](https://arxiv.org/abs/1811.01027)
- 2018.10 [b0n1] [Android banking malware found on Google Play with over 10,000 installs targets Brazil](https://lukasstefanko.com/2018/10/android-banking-malware-found-on-google-play-with-over-10000-installs-targets-brazil.html)
- 2018.09 [gdatasoftware] [Android Trojan reads Whatsapp-Messages](https://www.gdatasoftware.com/blog/2018/09/31122-android-trojan-reads-whatsapp-messages)
- 2018.09 [arxiv] [[1809.09035] FeatureAnalytics: An approach to derive relevant attributes for analyzing Android Malware](https://arxiv.org/abs/1809.09035)
- 2018.08 [hispasec] [Triout, un nuevo Spyware para dispositivos Android](https://unaaldia.hispasec.com/2018/08/triout-un-nuevo-spyware-para.html)
- 2018.08 [fortinet] [Android/BondPath: a Mature Spyware](https://www.fortinet.com/blog/threat-research/android-bondpath--a-mature-spyware.html)
- 2018.08 [bitdefender] [Triout – Spyware Framework for Android with Extensive Surveillance Capabilities](https://labs.bitdefender.com/2018/08/triout-spyware-framework-for-android-with-extensive-surveillance-capabilities/)
- 2018.08 [arxiv] [[1808.04218] Android HIV: A Study of Repackaging Malware for Evading Machine-Learning Detection](https://arxiv.org/abs/1808.04218)
- 2018.08 [aliyun] [基于Telegram的安卓恶意软件HeroRAT分析](https://xz.aliyun.com/t/2525)
- 2018.08 [arxiv] [[1808.01186] Stimulation and Detection of Android Repackaged Malware with Active Learning](https://arxiv.org/abs/1808.01186)
- 2018.07 [gdatasoftware] [Malware figures for Android rise rapidly](https://www.gdatasoftware.com/blog/2018/07/30937-malware-figures-for-android-rise-rapidly)
- 2018.07 [sophos] [Red Alert 2.0: Android Trojan targets security-seekers](https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/)
- 2018.07 [arxiv] [[1807.08221] A Preliminary Study On the Sustainability of Android Malware Detection](https://arxiv.org/abs/1807.08221)
- 2018.07 [freebuf] [HeroRAT:一款全新的基于Telegram的安卓远程访问木马](http://www.freebuf.com/articles/terminal/175450.html)
- 2018.06 [mrg] [On Android Philosophy and its Effects on Malware](https://www.mrg-effitas.com/research/on-android-philosophy-and-its-effects-on-malware/)
- 2018.06 [arxiv] [[1806.08893] Automatic Investigation Framework for Android Malware Cyber-Infrastructures](https://arxiv.org/abs/1806.08893)
- 2018.06 [trendmicro] [Android平台窃密软件FakeSpy, 针对日语和韩语用户](https://blog.trendmicro.com/trendlabs-security-intelligence/fakespy-android-information-stealing-malware-targets-japanese-and-korean-speaking-users/)
- 2018.06 [360] [新型安卓银行木马 MysteryBot 详细分析](https://www.anquanke.com/post/id/148201/)
- 2018.06 [trustwave] [Red Alert v2.0: Misadventures in Reversing Android Bot Malware](https://www.trustwave.com/Resources/SpiderLabs-Blog/Red-Alert-v2-0--Misadventures-in-Reversing-Android-Bot-Malware/)
- 2018.06 [360] [分析安卓恶意软件RuMMS新变种](https://www.anquanke.com/post/id/147352/)
- 2018.06 [arxiv] [[1806.04847] Android Malware Detection using Large-scale Network Representation Learning](https://arxiv.org/abs/1806.04847)
- 2018.06 [fortinet] [Android Spyware Now Dropping Legit Apps?](https://www.fortinet.com/blog/threat-research/android-spyware-now-dropping-legit-apps-.html)
- 2018.05 [hispasec] [El 18% de los móviles Android con aplicaciones bancarias instaladas tienen algún tipo de malware.](https://unaaldia.hispasec.com/2018/05/el-18-de-los-moviles-android-con.html)
- 2018.05 [arxiv] [[1805.11843] Android Malware Detection based on Factorization Machine](https://arxiv.org/abs/1805.11843)
- 2018.05 [arxiv] [[1805.06620] DroidMark: A Tool for Android Malware Detection using Taint Analysis and Bayesian Network](https://arxiv.org/abs/1805.06620)
- 2018.05 [4hou] [Maikspy间谍软件伪装成成人游戏,攻击Windows和安卓用户](http://www.4hou.com/system/11628.html)
- 2018.05 [trendmicro] [多平台间谍软件Maikspy, 伪装成成人游戏, 进行传播](https://blog.trendmicro.com/trendlabs-security-intelligence/maikspy-spyware-poses-as-adult-game-targets-windows-and-android-users/)
- 2018.04 [trendmicro] [黑客利用DNS投毒技术传播Android间谍软件XLoader](https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/)
- 2018.04 [pentestingexperts] [Pre-Installed Malware Found On 5 Million Popular Android Phones](http://www.pentestingexperts.com/pre-installed-malware-found-on-5-million-popular-android-phones/)
- 2018.04 [talosintelligence] [Android远控KevDroid的2个变种分析, 以及在此远控C&C发现的Windows远控PubNubRAT分析](https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html)
- 2018.03 [trendmicro] [Android版本的门罗币挖矿软件HiddenMiner可导致设备损毁](https://blog.trendmicro.com/trendlabs-security-intelligence/monero-mining-hiddenminer-android-malware-can-potentially-cause-device-failure/)
- 2018.03 [freebuf] [安卓手机遭恶意攻击,揭秘RottenSys的花式“隐匿术”](http://www.freebuf.com/articles/terminal/166415.html)
- 2018.03 [360] [Android Malware RottenSys has infected 5 million smartphones](https://blog.360totalsecurity.com/en/android-malware-rottensys-infected-phones/)
- 2018.03 [paloaltonetworks] [TeleRAT: Another Android Trojan Leveraging Telegram’s Bot API to Target Iran](https://unit42.paloaltonetworks.com/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/)
- 2018.03 [htbridge] [Five Million Android Mobile Devices Pre-Installed With 'Aggressive' malware](https://www.immuniweb.com/blog/five-million-android-mobile-devices-pre-installed-with-aggressive-malware.html)
- 2018.03 [htbridge] [Five Million Android Mobile Devices Pre-Installed With 'Aggressive' malware](https://www.htbridge.com/blog/five-million-android-mobile-devices-pre-installed-with-aggressive-malware.html)
- 2018.03 [htbridge] [Hundreds of Android Apps are Attacking Phones With Windows Malware](https://www.immuniweb.com/blog/hundreds-of-android-apps-are-attacking-phones-with-windows-malware.html)
- 2018.03 [htbridge] [Hundreds of Android Apps are Attacking Phones With Windows Malware](https://www.htbridge.com/blog/hundreds-of-android-apps-are-attacking-phones-with-windows-malware.html)
- 2018.03 [myonlinesecurity] [Whatsapp plus spam leads to probable malware download for Android mobile phones.](https://myonlinesecurity.co.uk/whatsapp-plus-spam-leads-to-probable-malware-download-for-android-mobile-phones/)
- 2018.03 [arxiv] [[1803.03448] A Family of Droids -- Android Malware Detection via Behavioral Modeling: Static vs Dynamic Analysis](https://arxiv.org/abs/1803.03448)
- 2018.03 [arxiv] [[1803.03544] Explaining Black-box Android Malware Detection](https://arxiv.org/abs/1803.03544)
- 2018.03 [freebuf] [MADLIRA:一款检测安卓端恶意软件的智能开源工具](http://www.freebuf.com/sectool/163104.html)
- 2018.02 [lastline] [Detecting the Increased Threat of Android-based Malware](https://www.lastline.com/blog/android-based-malware/)
- 2018.02 [arxiv] [[1802.01185] IntelliAV: Building an Effective On-Device Android Malware Detector](https://arxiv.org/abs/1802.01185)
- 2018.01 [arxiv] [[1801.08115] Eight Years of Rider Measurement in the Android Malware Ecosystem: Evolution and Lessons Learned](https://arxiv.org/abs/1801.08115)
- 2018.01 [360] [安卓间谍软件Skygofree:跟随HackingTeam的脚步](https://www.anquanke.com/post/id/95244/)
- 2018.01 [cnn] [Pornographic malware found in Android apps for kids](https://money.cnn.com/2018/01/12/technology/porn-ads-apps-google-android/index.html)
- 2018.01 [4hou] [安卓恶意软件检测:系统调用日志+机器学习算法](http://www.4hou.com/info/news/9669.html)
- 2017.12 [4hou] [安卓恶意软件使用社会工程技术,伪装成2200家金融机构app](http://www.4hou.com/technology/9406.html)
- 2017.12 [arxiv] [[1712.08996] Android Malware Detection using Deep Learning on API Method Sequences](https://arxiv.org/abs/1712.08996)
- 2017.12 [4hou] [一款全能的安全木马Trojan.AndroidOS.Loapi:广告、SMS、挖矿、代理、爬虫样样精通](http://www.4hou.com/technology/9359.html)
- 2017.12 [360] [Trojan.AndroidOS.Loapi:Android端恶意软件中的多面手](https://www.anquanke.com/post/id/91627/)
- 2017.12 [n0where] [Advance Android Malware Analysis Framework: Droidefense](https://n0where.net/advance-android-malware-analysis-framework-droidefense)
- 2017.12 [malwarebytes] [Lo lo lo Loapi Trojan could break your Android](https://blog.malwarebytes.com/cybercrime/2017/12/lo-lo-lo-lo-loapi-we-have-you-protected/)
- 2017.12 [htbridge] [New Android crypto mining malware can destroy devices](https://www.immuniweb.com/blog/new-android-crypto-mining-malware-can-destroy-devices.html)
- 2017.12 [htbridge] [New Android crypto mining malware can destroy devices](https://www.htbridge.com/blog/new-android-crypto-mining-malware-can-destroy-devices.html)
- 2017.12 [4hou] [仔细检查,也许这款安卓恶意软件就在你手机上!](http://www.4hou.com/info/news/9187.html)
- 2017.12 [arxiv] [[1712.04402] Android Malware Characterization using Metadata and Machine Learning Techniques](https://arxiv.org/abs/1712.04402)
- 2017.11 [virusbulletin] [Tizi Android malware highlights the importance of security patches for high-risk users](https://www.virusbulletin.com/blog/2017/11/tizi-android-malware-highlights-importance-security-patches-high-risk-users/)
- 2017.11 [googleblog] [Google Play Protect 识别出监控 WhatsApp/Telegram 的间谍 App, 命名为 Tizi](https://security.googleblog.com/2017/11/tizi-detecting-and-blocking-socially.html)
- 2017.11 [securelist] [Android commercial spyware](https://securelist.com/android-commercial-spyware/83098/)
- 2017.11 [mcafee] [Android Malware Appears Linked to Lazarus Cybercrime Group](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/)
- 2017.11 [mcafee] [Android Malware Appears Linked to Lazarus Cybercrime Group](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/)
- 2017.11 [mcafee] [朝鲜黑客组织 Lazarus 使用Android App 攻击韩国用户](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/)
- 2017.11 [arxiv] [[1711.07477] MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models (Extended Version)](https://arxiv.org/abs/1711.07477)
- 2017.11 [arxiv] [[1711.05731] Android Malware Detection using Markov Chain Model of Application Behaviors in Requesting System Services](https://arxiv.org/abs/1711.05731)
- 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/)
- 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/)
- 2017.11 [malwarebytes] [New Android Trojan malware discovered in Google Play](https://blog.malwarebytes.com/cybercrime/2017/11/new-trojan-malware-discovered-google-play/)
- 2017.11 [mcafee] [New Android Malware Found in 144 GooglePlay Apps](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-grabos-exposed-millions-to-pay-per-install-scam-on-google-play/)
- 2017.11 [trendmicro] [使用 Toast Overlay 攻击的 Android 恶意软件分析](https://blog.trendmicro.com/trendlabs-security-intelligence/toast-overlay-weaponized-install-android-malware-single-attack-chain/)
- 2017.11 [htbridge] [Android app siege - malware epidemic strikes](https://www.htbridge.com/blog/android-app-siege-malware-epidemic-strikes.html)
- 2017.11 [arxiv] [[1711.02715] Contaminant Removal for Android Malware Detection Systems](https://arxiv.org/abs/1711.02715)
- 2017.11 [f] [2017. The Year Android and Mac Malware Broke Big?](https://safeandsavvy.f-secure.com/2017/11/03/2017-the-year-android-and-mac-malware-broke-big/)
- 2017.11 [f] [2017. The Year Android and Mac Malware Broke Big?](https://blog.f-secure.com/2017-the-year-android-and-mac-malware-broke-big/)
- 2017.10 [rednaga] [Hacking with dex-oracle for Android Malware Deobfuscation](https://rednaga.io/2017/10/28/hacking-with-dex-oracle-for-android-malware-deobfuscation/)
- 2017.10 [nsfocus] [研究人员发现新型安卓银行木马Red Alert](http://blog.nsfocus.net/researchers-find-android-bank-trojans-red-alert/)
- 2017.09 [arxiv] [[1709.08805] Malware Detection Approach for Android systems Using System Call Logs](https://arxiv.org/abs/1709.08805)
- 2017.09 [trendmicro] [首个利用 Dirty COW 漏洞的Android 恶意软件 ZNIU 分析](https://blog.trendmicro.com/trendlabs-security-intelligence/zniu-first-android-malware-exploit-dirty-cow-vulnerability/)
- 2017.09 [arxiv] [[1709.04186] On labeling Android malware signatures using minhashing and further classification with Structural Equation Models](https://arxiv.org/abs/1709.04186)
- 2017.09 [arxiv] [[1709.00875] Android Malware Family Classification Based on Resource Consumption over Time](https://arxiv.org/abs/1709.00875)
- 2017.09 [f5] [WireX Android DDoS Malware Adds UDP Flood](https://f5.com/labs/articles/threat-intelligence/ddos/wirex-android-ddos-malware-adds-udp-flood)
- 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/)
- 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/)
- 2017.08 [mrg] [A Note on the War of Android AVs and Advanced Malware](https://www.mrg-effitas.com/research/a-note-on-the-war-of-android-avs-and-advanced-malware/)
- 2017.08 [mcafee] [Android Banking Trojan MoqHao Spreading via SMS Phishing in South Korea](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-moqhao-spreading-via-sms-phishing-south-korea/)
- 2017.08 [malwarebytes] [Solution Corner: Malwarebytes for Android](https://blog.malwarebytes.com/malwarebytes-news/2017/08/solution-corner-malwarebytes-android/)
- 2017.08 [calebfenton] [使用马可夫链(Markov Chains)检测 Android 恶意代码](http://calebfenton.github.io/2017/08/23/using-markov-chains-for-android-malware-detection/)
- 2017.08 [fortinet] [Analyzing Android malware using a FortiSandbox](https://www.fortinet.com/blog/threat-research/analyzing-android-malware-using-a-fortisandbox.html)
- 2017.08 [trendmicro] [GhostClicker Adware is a Phantomlike Android Click Fraud](https://blog.trendmicro.com/trendlabs-security-intelligence/ghostclicker-adware-is-a-phantomlike-android-click-fraud/)
- 2017.08 [n0where] [Automated Android Malware Analysis: CuckooDroid](https://n0where.net/automated-android-malware-analysis-cuckoodroid)
- 2017.08 [cylance] [Summer 2017's Most Common Android Malware](https://www.cylance.com/en_us/blog/summer-2017-most-common-android-malware.html)
- 2017.08 [trendmicro] [The Persistent Threat of Android Malware](http://blog.trendmicro.com/the-persistent-threat-of-android-malware/)
- 2017.08 [b0n1] [Android Banking Trojan misuses accessibility services](http://b0n1.blogspot.com/2017/08/android-banking-trojan-misuses.html)
- 2017.08 [kudelskisecurity] [Checking your Android device for known malware](https://research.kudelskisecurity.com/2017/08/08/checking-your-android-device-for-known-malware/)
- 2017.08 [b0n1] [Android Banking Trojan misuses accessibility services](https://lukasstefanko.com/2017/08/android-banking-trojan-misuses-accessibility-services.html)
- 2017.08 [4hou] [安卓银行木马新增“keylogger”功能,攻击能力倍增](http://www.4hou.com/info/news/6951.html)
- 2017.07 [welivesecurity] [Malware found lurking behind every app of alternative Android store](https://www.welivesecurity.com/2017/07/25/malware-found-lurking-behind-every-app-alternative-android-store/)
- 2017.07 [itgovernance] [CopyCat malware infects 14 million Android devices](https://www.itgovernance.eu/blog/en/copycat-malware-infects-14-million-android-devices/)
- 2017.07 [arxiv] [[1707.04795] Android Malware Clustering through Malicious Payload Mining](https://arxiv.org/abs/1707.04795)
- 2017.07 [4hou] [LeakerLocker—窃取个人私密信息进行勒索的安卓恶意软件](http://www.4hou.com/info/news/6214.html)
- 2017.07 [4hou] [超级间谍软件SpyDealer:可同时监视40余款安卓应用,包括微信、淘宝、百度网盘等](http://www.4hou.com/info/news/6174.html)
- 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part III](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-iii)
- 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part II](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-ii)
- 2017.07 [fortinet] [Unmasking Android Malware: A Deep Dive into a New Rootnik Variant, Part I](https://blog.fortinet.com/2017/07/09/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-i)
- 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 2](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-ii.html)
- 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 3](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-iii.html)
- 2017.07 [fortinet] [新型 Rootnik 变种深入分析(Android) Part 1](https://www.fortinet.com/blog/threat-research/unmasking-android-malware-a-deep-dive-into-a-new-rootnik-variant-part-i.html)
- 2017.07 [checkpoint] [How the CopyCat malware infected Android devices around the world | Check Point Software Blog](https://blog.checkpoint.com/2017/07/06/how-the-copycat-malware-infected-android-devices-around-the-world/)
- 2017.07 [paloaltonetworks] [SpyDealer: Android Trojan Spying on More Tha](https://unit42.paloaltonetworks.com/unit42-spydealer-android-trojan-spying-40-apps/)
- 2017.06 [360] [安卓新型恶意木马Xavier的发展过程和技术分析](https://www.anquanke.com/post/id/86325/)
- 2017.06 [freebuf] [安卓新型恶意木马Xavier的发展过程和技术分析](http://www.freebuf.com/articles/terminal/137988.html)
- 2017.06 [virqdroid] [More on Android Trojan spying on Iranian users controlled via Telegram](http://www.virqdroid.com/2017/06/android-trojan-iran-telegram.html)
- 2017.06 [freebuf] [安天移动安全关于“Dvmap”安卓恶意软件分析报告](http://www.freebuf.com/articles/terminal/137015.html)
- 2017.06 [avlsec] [安天移动安全关于“Dvmap”安卓恶意软件分析报告](http://blog.avlsec.com/2017/06/4643/dvmap/)
- 2017.06 [securelist] [卡巴斯基首次发现代码注入的 Android 恶意 App:运行时将恶意代码注入系统库 libdmv.so 或者 libandroid_runtime.so。此恶意 App 甚至支持64位 Android 系统](https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/)
- 2017.06 [arxiv] [[1706.00947] Context-aware, Adaptive and Scalable Android Malware Detection through Online Learning (extended version)](https://arxiv.org/abs/1706.00947)
- 2017.05 [qq] [腾讯反诈骗实验室: 2017年Q1安卓ROOT类恶意病毒发展趋势研究报告](https://slab.qq.com/news/authority/1585.html)
- 2017.05 [freebuf] [2017年Q1安卓ROOT类恶意病毒发展趋势研究报告](http://www.freebuf.com/articles/terminal/134977.html)
- 2017.05 [arxiv] [[1705.04448] R2-D2: ColoR-inspired Convolutional NeuRal Network (CNN)-based AndroiD Malware Detections](https://arxiv.org/abs/1705.04448)
- 2017.04 [freebuf] [2017第一季度安卓短信扣费木马研究:七成扣费木马擅长以”用户的名义”骗取话费](http://www.freebuf.com/articles/terminal/133118.html)
- 2017.04 [arxiv] [[1704.08996] Yes, Machine Learning Can Be More Secure! A Case Study on Android Malware Detection](https://arxiv.org/abs/1704.08996)
- 2017.04 [NDSSSymposium] [NDSS 2017: MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models](https://www.youtube.com/watch?v=cmt84cImr4Y)
- 2017.04 [trendmicro] [(Android)DressCode 的后继者:MilkyDoor 分析](https://blog.trendmicro.com/trendlabs-security-intelligence/dresscode-android-malware-finds-successor-milkydoor/)
- 2017.04 [arxiv] [[1704.05948] Semi-supervised classification for dynamic Android malware detection](https://arxiv.org/abs/1704.05948)
- 2017.04 [arxiv] [[1704.01759] A Multi-view Context-aware Approach to Android Malware Detection and Malicious Code Localization](https://arxiv.org/abs/1704.01759)
- 2017.03 [arxiv] [[1703.10926] EMULATOR vs REAL PHONE: Android Malware Detection Using Machine Learning](https://arxiv.org/abs/1703.10926)
- 2017.03 [paloaltonetworks] [A New Trend in Android Adware: Abusing Android Plugin F](https://unit42.paloaltonetworks.com/unit42-new-trend-android-adware-abusing-android-plugin-frameworks/)
- 2017.03 [4hou] [多款安卓智能手机被预安装恶意软件,包括三星、小米、联想](http://www.4hou.com/info/3805.html)
- 2017.03 [crysys] [Update on the Fancy Bear Android malware (poprd30.apk)](http://blog.crysys.hu/2017/03/update-on-the-fancy-bear-android-malware-poprd30-apk/)
- 2017.03 [4hou] [360发布《2016年安卓恶意软件专题报告》钓鱼、勒索和色情最猖獗 每天70万人次感染](http://www.4hou.com/technology/3474.html)
- 2017.02 [freebuf] [安卓现新的木马病毒,可模仿用户点击下载危险的恶意软件](http://www.freebuf.com/news/127203.html)
- 2017.02 [bartblaze] [Android malware on the rise](https://bartblaze.blogspot.com/2017/02/android-malware-on-rise.html)
- 2017.02 [welivesecurity] [Released Android malware source code used to run a banking botnet](https://www.welivesecurity.com/2017/02/23/released-android-malware-source-code-used-run-banking-botnet/)
- 2017.02 [4hou] [“木马下载器”伪装成Adobe Flash Player升级程序,攻击安卓用户](http://www.4hou.com/info/news/3441.html)
- 2017.02 [welivesecurity] [Android malware: It doesn't hurt to know about this](https://www.welivesecurity.com/2017/02/21/doesnt-hurt-know-android-malware/)
- 2017.02 [arxiv] [[1702.05699] DySign: Dynamic Fingerprinting for the Automatic Detection of Android Malware](https://arxiv.org/abs/1702.05699)
- 2017.02 [f] [Another Reason 99% of Mobile Malware Targets Androids](https://safeandsavvy.f-secure.com/2017/02/15/another-reason-99-percent-of-mobile-malware-targets-androids/)
- 2017.02 [f] [Another Reason 99% of Mobile Malware Targets Androids](https://blog.f-secure.com/another-reason-99-percent-of-mobile-malware-targets-androids/)
- 2017.02 [welivesecurity] [New Android trojan mimics user clicks to download dangerous malware](https://www.welivesecurity.com/2017/02/14/new-android-trojan-mimics-user-clicks-download-dangerous-malware/)
- 2017.01 [blackmoreops] [Android Banking Trojan Virus code leaks and sparks copycats immediately](https://www.blackmoreops.com/2017/01/23/android-banking-trojan-virus-code-leaks-and-sparks-copycats-immediately/)
- 2017.01 [fortinet] [Android Locker Malware uses Google Cloud Messaging Service](https://www.fortinet.com/blog/threat-research/android-locker-malware-uses-google-cloud-messaging-service.html)
- 2017.01 [4hou] [《超级马里奥酷跑》被发现是一个安卓银行木马?](http://www.4hou.com/info/news/2949.html)
- 2017.01 [crysys] [Technical details on the Fancy Bear Android malware (poprd30.apk)](http://blog.crysys.hu/2017/01/technical-details-on-the-fancy-bear-android-malware-poprd30-apk/)
- 2016.12 [4hou] [便宜的安卓手机简直了,全部预装木马后门](http://www.4hou.com/vulnerable/1369.html)
- 2016.12 [arxiv] [[1612.04433] MaMaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models](https://arxiv.org/abs/1612.04433)
- 2016.12 [arxiv] [[1612.03312] Monet: A User-oriented Behavior-based Malware Variants Detection System for Android](https://arxiv.org/abs/1612.03312)
- 2016.12 [trustedsec] [Episode 2.3 – Flash Exploits, PowerShell Hacking, Investigating the Elections, Expedia Hacker, Android Malware, and Shutting down the Note 7. TT: Ruler, MailSniper](https://www.trustedsec.com/2016/12/episode-2-3-flash-exploits-powershell-hacking-investigating-elections-expedia-hacker-android-malware-shutting-note-7-tt-ruler-mailsniper/)
- 2016.12 [arxiv] [[1612.01445] N-gram Opcode Analysis for Android Malware Detection](https://arxiv.org/abs/1612.01445)
- 2016.12 [malwarebytes] [Malware taking advantage of Android OS exploits, again: Gooligan](https://blog.malwarebytes.com/cybercrime/2016/12/malware-taking-advantage-of-android-os-exploits-again-gooligan/)
- 2016.11 [paloaltonetworks] [PluginPhantom: New Android Trojan Abuses “DroidPlugin”](https://unit42.paloaltonetworks.com/unit42-pluginphantom-new-android-trojan-abuses-droidplugin-framework/)
- 2016.11 [checkpoint] [More Than 1 Million Google Accounts Breached by Gooligan, New Android Malware Variant](https://www.checkpoint.com/press/2016/1-million-google-accounts-breached-gooligan-new-android-malware-variant/)
- 2016.11 [freebuf] [爆料:安卓“间谍门”事件愈演愈烈,又一家中国公司被曝在300万台安卓设备中植入rootkit](http://www.freebuf.com/news/120639.html)
- 2016.11 [fortinet] [Android Malware Masquerades as Banking App, Part II](https://www.fortinet.com/blog/threat-research/android-malware-masquerades-as-banking-app-part-ii.html)
- 2016.11 [fortinet] [Android Banking Malware Masquerading as Email App Targets German Banks](https://www.fortinet.com/blog/threat-research/android-banking-malware-masquerading-as-email-app-targets-german-banks.html)
- 2016.11 [4hou] [大材小用?Chrome 0day漏洞被用于传播安卓木马](http://www.4hou.com/vulnerable/875.html)
- 2016.11 [deepsec] [DeepSec 2016 Talk: Obfuscated Financial Fraud Android Malware: Detection And Behavior Tracking – Inseung Yang](http://blog.deepsec.net/deepsec-2016-talk-obfuscated-financial-fraud-android-malware-detection-behavior-tracking-inseung-yang/)
- 2016.11 [freebuf] [专攻企业高管的安卓商业间谍软件Exaspy被揭露](http://www.freebuf.com/articles/terminal/119529.html)
- 2016.11 [skycure] [Exaspy: The Newest Android Spyware Targeting Executives](https://www.skycure.com/blog/exaspy-commodity-android-spyware-targeting-high-level-executives/)
- 2016.11 [fortinet] [Android banking malware masquerades as Flash Player, targeting large banks and popular social media apps](https://www.fortinet.com/blog/threat-research/android-banking-malware-masquerades-as-flash-player-targeting-large-banks-and-popular-social-media-apps.html)
- 2016.10 [mcafee] [Android Banking Trojan Asks for Selfie With Your ID](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-asks-for-selfie-with-your-id/)
- 2016.10 [mcafee] [Android Banking Trojan Asks for Selfie With Your ID](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-asks-for-selfie-with-your-id/)
- 2016.09 [4hou] [新型安卓木马Tordow已大开杀戮](http://www.4hou.com/info/news/1924.html)
- 2016.09 [freebuf] [都是权限惹的祸:安卓恶意APP如何将其他APP中的私有数据搞到手](http://www.freebuf.com/articles/terminal/114330.html)
- 2016.09 [freebuf] [安卓ELF恶意软件深度分析](http://www.freebuf.com/articles/system/113964.html)
- 2016.09 [arxiv] [[1609.04718] Glassbox: Dynamic Analysis Platform for Malware Android Applications on Real Devices](https://arxiv.org/abs/1609.04718)
- 2016.09 [paloaltonetworks] [DualToy: New Windows Trojan Sideloads Risky Apps to Android and iO](https://unit42.paloaltonetworks.com/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/)
- 2016.09 [checkpoint] [CallJam Android Malware Found on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/09/08/calljam-android-malware-found-on-google-play/)
- 2016.09 [securelist] [Banking Trojan, Gugi, evolves to bypass Android 6 protection](https://securelist.com/banking-trojan-gugi-evolves-to-bypass-android-6-protection/75971/)
- 2016.09 [n0where] [Advance Android Malware Analysis Tool: apkr](https://n0where.net/advance-android-malware-analysis-tool-apkr)
- 2016.08 [checkpoint] [DressCode Android Malware Discovered on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/08/31/dresscode-android-malware-discovered-on-google-play/)
- 2016.08 [trendmicro] [These ads are more than annoying: Android banking malware to watch out for](http://blog.trendmicro.com/these-ads-are-more-than-annoying-android-banking-malware-to-watch-out-for/)
- 2016.08 [trustlook] [Trustlook Discovers a Remote Administration Tool (RAT) Android Malware](https://blog.trustlook.com/2016/08/22/trustlook-discovers-a-remote-administration-tool-rat-android-malware/)
- 2016.08 [arxiv] [[1608.05812] Analysis of Bayesian Classification based Approaches for Android Malware Detection](https://arxiv.org/abs/1608.05812)
- 2016.08 [dynamoo] [Malware spam: "New Doc" / "Scanned by CamScanner" / "Sent from Yahoo Mail on Android"](https://blog.dynamoo.com/2016/08/malware-spam-new-doc-scanned-by.html)
- 2016.08 [arxiv] [[1608.00848] A New Android Malware Detection Approach Using Bayesian Classification](https://arxiv.org/abs/1608.00848)
- 2016.08 [arxiv] [[1608.00835] High Accuracy Android Malware Detection Using Ensemble Learning](https://arxiv.org/abs/1608.00835)
- 2016.07 [0x00sec] [Android Malware: A Tumor called Marla 0x02 [C#]](https://0x00sec.org/t/android-malware-a-tumor-called-marla-0x02-c/859/)
- 2016.07 [paloaltonetworks] [SpyNote Android Trojan Build](https://unit42.paloaltonetworks.com/unit42-spynote-android-trojan-builder-leaked/)
- 2016.07 [arxiv] [[1607.08186] Android Malware Detection Using Parallel Machine Learning Classifiers](https://arxiv.org/abs/1607.08186)
- 2016.07 [arxiv] [[1607.08149] N-opcode Analysis for Android Malware Classification and Categorization](https://arxiv.org/abs/1607.08149)
- 2016.07 [arxiv] [[1607.08087] Android Malware Detection: an Eigenspace Analysis Approach](https://arxiv.org/abs/1607.08087)
- 2016.07 [cerbero] [Extracting C&C from Android Malware](http://cerbero-blog.com/?p=1633)
- 2016.07 [0x00sec] [Android Malware - Start the App at Boot and get Kernel Version 0x01 [C#]](https://0x00sec.org/t/android-malware-start-the-app-at-boot-and-get-kernel-version-0x01-c/793/)
- 2016.07 [0x00sec] [Introduction to the Android Malware Series - 0x00](https://0x00sec.org/t/introduction-to-the-android-malware-series-0x00/770/)
- 2016.07 [freebuf] [安卓破解版Pokémon Go?DroidJack木马开始蔓延](http://www.freebuf.com/news/109023.html)
- 2016.07 [mcafee] [Trojanized Pokémon GO Android App Found in the Wild](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/trojanized-pokemon-go-android-app-found-wild/)
- 2016.07 [mcafee] [Trojanized Pokémon GO Android App Found in the Wild](https://securingtomorrow.mcafee.com/mcafee-labs/trojanized-pokemon-go-android-app-found-wild/)
- 2016.07 [checkpoint] [From HummingBad to Worse: New In-Depth Details and Analysis of the HummingBad Android Malware Campaign | Check Point Software Blog](https://blog.checkpoint.com/2016/07/01/from-hummingbad-to-worse-new-in-depth-details-and-analysis-of-the-hummingbad-andriod-malware-campaign/)
- 2016.07 [securitygossip] [Apposcopy: Semantics-Based Detection of Android Malware Through Static Analysis](http://securitygossip.com/blog/2016/07/01/2016-07-01/)
- 2016.07 [sjtu] [Apposcopy: Semantics-Based Detection of Android Malware Through Static Analysis](https://loccs.sjtu.edu.cn/gossip/blog/2016/07/01/2016-07-01/)
- 2016.06 [fireeye] [The Latest Android Overlay Malware Spreading via SMS Phishing in Europe](https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html)
- 2016.06 [freebuf] [Godless类恶意APP可Root 90%安卓设备](http://www.freebuf.com/news/107835.html)
- 2016.06 [publicintelligence] [FBI Cyber Bulletin: Android Malware Phishing for Financial Institution Customer Credentials](https://publicintelligence.net/fbi-slembunk-malware/)
- 2016.06 [arxiv] [[1606.07150] Adaptive and Scalable Android Malware Detection through Online Learning](https://arxiv.org/abs/1606.07150)
- 2016.06 [malwarebytes] [Android Trojan FakeApp masquerading as legitimate](https://blog.malwarebytes.com/cybercrime/mobile/2016/06/android-trojan-fakeapp-masquerading-as-popular-apps-phishing-for-clicks-installs/)
- 2016.06 [arxiv] [[1606.01403] Andro-profiler: Detecting and Classifying Android Malware based on Behavioral Profiles](https://arxiv.org/abs/1606.01403)
- 2016.05 [mcafee] [Android Spyware Targets Security Job Seekers in Saudi Arabia](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-spyware-targets-security-job-seekers-in-saudi-arabia/)
- 2016.05 [mcafee] [Android Spyware Targets Security Job Seekers in Saudi Arabia](https://securingtomorrow.mcafee.com/mcafee-labs/android-spyware-targets-security-job-seekers-in-saudi-arabia/)
- 2016.05 [mcafee] [Android Banking Trojan 'SpyLocker' Targets More Banks in Europe](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-banking-trojan-spylocker-targets-more-banks-in-europe/)
- 2016.05 [mcafee] [Android Banking Trojan ‘SpyLocker’ Targets More Banks in Europe](https://securingtomorrow.mcafee.com/mcafee-labs/android-banking-trojan-spylocker-targets-more-banks-in-europe/)
- 2016.05 [fortinet] [Android AdWare Trying to Deceive the Analyst](https://www.fortinet.com/blog/threat-research/android-adware-trying-to-deceive-the-analyst.html)
- 2016.05 [mcafee] [Sex Sells: Looking at Android Adult Adware Apps](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/sex-sells-looking-at-android-adult-adware-apps/)
- 2016.05 [mcafee] [Sex Sells: Looking at Android Adult Adware Apps](https://securingtomorrow.mcafee.com/mcafee-labs/sex-sells-looking-at-android-adult-adware-apps/)
- 2016.05 [360] [Viking Horde恶意软件攻击安卓设备](https://www.anquanke.com/post/id/83897/)
- 2016.05 [checkpoint] [Viking Horde: A New Type of Android Malware on Google Play | Check Point Software Blog](https://blog.checkpoint.com/2016/05/09/viking-horde-a-new-type-of-android-malware-on-google-play/)
- 2016.05 [mcafee] [Phishing Goes Mobile: New Android Malware Hits Google Play](https://securingtomorrow.mcafee.com/consumer/consumer-threat-notices/fake-banking-app-android-malware/)
- 2016.05 [sec] [一个异常体积的安卓恶意代码样本分析](https://www.sec-un.org/bugly-introduced-the-android-sdk-samples-of-malicious-code-analysis/)
- 2016.05 [mcafee] [Android Malware Clicker.G!Gen Found on Google Play](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/android-malware-clicker-dgen-found-google-play/)
- 2016.05 [mcafee] [Android Malware Clicker.G!Gen Found on Google Play](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-clicker-dgen-found-google-play/)
- 2016.04 [checkpoint] [In The Wild: Google Can’t Close the Door on Android Malware | Check Point Software Blog](https://blog.checkpoint.com/2016/04/22/in-the-wild-google-cant-close-the-door-on-android-malware/)
- 2016.04 [trendmicro] [“Operation C-Major” Actors Also Used Android, BlackBerry Mobile Spyware Against Targets](https://blog.trendmicro.com/trendlabs-security-intelligence/operation-c-major-actors-also-used-android-blackberry-mobile-spyware-targets/)
- 2016.03 [angelalonso] [Triada malware: hitting the android core system (part II)](http://blog.angelalonso.es/2016/03/triada-malware-hitting-android-core_22.html)
- 2016.03 [pnfsoftware] [Deobfuscating Android Triada malware](https://www.pnfsoftware.com/blog/deobfuscating-android-triada-malware/)
- 2016.03 [freebuf] [安卓恶意软件GMBot 2.0版本出现:售价比原版本贵三倍](http://www.freebuf.com/news/98651.html)
- 2016.03 [angelalonso] [Triada malware: hitting the android core system (part I)](http://blog.angelalonso.es/2016/03/triada-malware-hitting-android-core.html)
- 2016.03 [welivesecurity] [The security review: Android banking trojan poses as Flash Player](https://www.welivesecurity.com/2016/03/14/security-review-android-banking-trojan-poses-flash-player/)
- 2016.03 [welivesecurity] [Android banking trojan masquerades as Flash Player and bypasses 2FA](https://www.welivesecurity.com/2016/03/09/android-trojan-targets-online-banking-users/)
- 2016.03 [fortinet] [BdMir: New Android Malware Family Spotted by SherlockDroid](https://www.fortinet.com/blog/threat-research/badmirror-new-android-malware-family-spotted-by-sherlockdroid.html)
- 2016.02 [freebuf] [被开启的潘多拉:安卓恶意软件GM Bot源代码被公开](http://www.freebuf.com/news/96811.html)
- 2016.02 [securityintelligence] [Android Malware About to Get Worse: GM Bot Source Code Leaked](https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/)
- 2016.02 [virusbulletin] [VB2015 paper: Will Android Trojans, Worms or Rootkits Survive in SEAndroid and Containerization?](https://www.virusbulletin.com/blog/2016/02/vb2015-paper-will-android-trojans-worms-or-rootkits-survive-seandroid-and-containerization/)
- 2016.02 [paloaltonetworks] [New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices f](https://unit42.paloaltonetworks.com/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/)
- 2016.02 [duo] [Android Device Malware Spotted in Active Attacks](https://duo.com/blog/android-device-rooting-malware-spotted-in-active-attacks)
- 2016.02 [arxiv] [[1602.04693] DroidNative: Semantic-Based Detection of Android Native Code Malware](https://arxiv.org/abs/1602.04693)
- 2016.02 [heimdalsecurity] [Security Alert: Mazar BOT – the Android Malware That Can Erase Your Phone](https://heimdalsecurity.com/blog/security-alert-mazar-bot-active-attacks-android-malware/)
- 2016.02 [myonlinesecurity] [New Doc 115 Sent from Yahoo Mail on Android – word doc malware](https://myonlinesecurity.co.uk/new-doc-115-sent-from-yahoo-mail-on-android-word-doc-malware/)
- 2016.01 [freebuf] [安卓智能电视:恶意应用的新战场](http://www.freebuf.com/vuls/92671.html)
- 2016.01 [360] [通过恶意App感染安卓智能电视](https://www.anquanke.com/post/id/83264/)
- 2016.01 [securitygossip] [IntelliDroid: A Targeted Input Generator for the Dynamic Analysis of Android Malware](http://securitygossip.com/blog/2016/01/05/2016-01-05/)
- 2016.01 [sjtu] [IntelliDroid: A Targeted Input Generator for the Dynamic Analysis of Android Malware](https://loccs.sjtu.edu.cn/gossip/blog/2016/01/05/2016-01-05/)
- 2015.12 [freebuf] [揭秘:安卓木马是如何盗取用户手机银行的](http://www.freebuf.com/news/topnews/89176.html)
- 2015.12 [paloaltonetworks] [Rootnik Android Trojan Abuses Commercial Rooting Tool and Steals Private In](https://unit42.paloaltonetworks.com/rootnik-android-trojan-abuses-commercial-rooting-tool-and-steals-private-information/)
- 2015.11 [b0n1] [Android malware drops Banker from PNG file](https://lukasstefanko.com/2015/11/android-malware-drops-banker-from-png-file.html)
- 2015.11 [b0n1] [Android malware drops Banker from PNG file](http://b0n1.blogspot.com/2015/11/android-malware-drops-banker-from-png.html)
- 2015.11 [freebuf] [自我复制、跨平台型安卓恶意软件出现(附源码)](http://www.freebuf.com/news/85292.html)
- 2015.11 [freebuf] [来自中国的秘密:预装木马的安卓平板正在销往全世界](http://www.freebuf.com/articles/terminal/85046.html)
- 2015.11 [freebuf] [伪装成word的安卓恶意软件](http://www.freebuf.com/articles/83606.html)
- 2015.11 [angelalonso] [Detecting bank trojans which steal 2FA token through the code (Android)](http://blog.angelalonso.es/2015/11/detecting-bank-trojans-which-steal-2fa.html)
- 2015.10 [freebuf] [恶意色情软件攻击中国大陆、台湾、日本安卓用户](http://www.freebuf.com/news/83384.html)
- 2015.10 [trendmicro] [Pornographic-themed Malware Hits Android Users in China, Taiwan, Japan](https://blog.trendmicro.com/trendlabs-security-intelligence/pornographic-themed-malware-hits-android-users-in-china-taiwan-japan/)
- 2015.10 [securitygossip] [Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware](http://securitygossip.com/blog/2015/10/12/2015-10-12/)
- 2015.10 [sjtu] [Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware](https://loccs.sjtu.edu.cn/gossip/blog/2015/10/12/2015-10-12/)
- 2015.10 [freebuf] [Kemoge:一款影响超过20国的安卓恶意程序](http://www.freebuf.com/news/80876.html)
- 2015.10 [freebuf] [伪装成PayPal的网银木马瞄准安卓用户](http://www.freebuf.com/news/80663.html)
- 2015.09 [trendmicro] [New “Ghost Push” Variants Sport Guard Code; Malware Creator Published Over 600 Bad Android Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/new-ghost-push-variants-sport-guard-code-malware-creator-published-over-600-bad-android-apps/)
- 2015.09 [welivesecurity] [Android trojan drops in, despite Google’s Bouncer](https://www.welivesecurity.com/2015/09/22/android-trojan-drops-in-despite-googles-bouncer/)
- 2015.08 [freebuf] [一个针对中国用户的安卓木马](http://www.freebuf.com/news/76231.html)
- 2015.07 [trendmicro] [The Android Malware Problem](http://blog.trendmicro.com/the-android-malware-problem/)
- 2015.07 [checkpoint] [Adware or APT – SnapPea Downloader - An Android Malware that implements 12 different exploits | Check Point Software Blog](https://blog.checkpoint.com/2015/07/10/adware-or-apt-snappea-downloader-an-android-malware-that-implements-12-different-exploits/)
- 2015.07 [paloaltonetworks] [New Android Malware Family Evades Antivirus Detection by Using Popular Ad](https://unit42.paloaltonetworks.com/new-android-malware-family-evades-antivirus-detection-by-using-popular-ad-libraries/)
- 2015.06 [tan6600] [安卓恶意代码分析](https://blog.csdn.net/tan6600/article/details/46689551)
- 2015.05 [cert] [Malware attack on both Windows and Android](https://www.cert.pl/en/news/single/malware-attack-on-both-windows-and-android/)
- 2015.04 [nsfocus] [剖析安卓木马Androrat(一)](http://blog.nsfocus.net/%e5%89%96%e6%9e%90%e5%ae%89%e5%8d%93%e6%9c%a8%e9%a9%acandrorat%ef%bc%88%e4%b8%80%ef%bc%89/)
- 2015.04 [b0n1] [Android Trojan Spy goes 2 years undetected](http://b0n1.blogspot.com/2015/04/android-trojan-spy-goes-2-years.html)
- 2015.04 [b0n1] [Android Trojan Spy goes 2 years undetected](https://lukasstefanko.com/2015/04/android-trojan-spy-goes-2-years-undetected.html)
- 2015.04 [arxiv] [[1504.01693] Security Toolbox for Detecting Novel and Sophisticated Android Malware](https://arxiv.org/abs/1504.01693)
- 2015.04 [trendmicro] [Android Installer Hijacking Bug Used as Lure for Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/android-installer-hijacking-bug-used-as-lure-for-malware/)
- 2015.03 [checkpoint] [CuckooDroid – Fighting the Tide of Android Malware | Check Point Software Blog](https://blog.checkpoint.com/2015/03/24/cuckoodroid-fighting-tide-android-malware/)
- 2015.03 [securityintelligence] [MazelTov! More Android Malware Coming to a Mobile Device Near You](https://securityintelligence.com/mazeltov-more-android-malware-coming-to-a-mobile-device-near-you/)
- 2015.03 [welivesecurity] [Fake Amazon gift cards offer only malware to Android devices](https://www.welivesecurity.com/2015/03/04/fake-amazon-gift-cards-offer-malware-android-devices/)
- 2015.03 [sensecy] [Australian Banks Targeted by Russian Malware for Android Devices](https://blog.sensecy.com/2015/03/02/australian-banks-targeted-by-russian-malware-for-android-devices/)
- 2015.02 [freebuf] [Google Play商店漏洞:黑客可远程在你的安卓手机上安装恶意APP](http://www.freebuf.com/news/59057.html)
- 2015.02 [checkpoint] [New Android Trojans, Gremlins Inside Play, iPhone’s Safe and Sound - Mobile Security Weekly | Check Point Software Blog](https://blog.checkpoint.com/2015/02/13/new-android-trojans-gremlins-inside-play-iphones-safe-sound-mobile-security-weekly/)
- 2015.02 [checkpoint] [Clever and Persistent Android Banking Trojan Discovered | Check Point Software Blog](https://blog.checkpoint.com/2015/02/05/clever-persistent-android-banking-trojan-discovered/)
- 2015.01 [freebuf] [看我七十二变:HTML5游戏重打包变身安卓恶意软件](http://www.freebuf.com/news/55843.html)
- 2014.12 [trendmicro] [Repackaging HTML5 Apps into Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/repackaging-html5-apps-into-android-malware/)
- 2014.12 [pnfsoftware] [Red October Malware for Android](https://www.pnfsoftware.com/blog/red-october-malware-for-android/)
- 2014.12 [qq] [藏在海贼王小游戏背后的安卓木马](https://tav.qq.com/index/newsDetail/178.html)
- 2014.11 [securelist] [Brazilian Trojan Bankers – now on your Android Play Store!](https://securelist.com/brazilian-trojan-bankers-now-on-your-android-play-store/67661/)
- 2014.10 [virusbulletin] [The VB2014 presentation you never saw. Early launch Android malware: your phone is 0wned](https://www.virusbulletin.com/blog/2014/10/presentation-you-never-saw-early-launch-android-malware-your-phone-0wned/)
- 2014.09 [checkpoint] [Chinese Android mRAT Spyware Targets Hong Kong Protest](https://blog.checkpoint.com/2014/09/30/chinese-government-targets-hong-kong-protesters-android-mrat-spyware/)
- 2014.09 [malwarebytes] [Spyware installed on Android devices to stalk domestic abuse victims](https://blog.malwarebytes.com/cybercrime/2014/09/spyware-installed-on-android-devices-to-stalk-domestic-abuse-victims/)
- 2014.09 [trendmicro] [Android Malware Use SSL for Evasion](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-use-ssl-for-evasion/)
- 2014.08 [welivesecurity] [Krysanec trojan: Android backdoor lurking inside legitimate apps](https://www.welivesecurity.com/2014/08/12/krysanec-trojan-android/)
- 2014.08 [cert] [Android RAT malware spreading via torrents](https://www.cert.pl/en/news/single/android-rat-malware-spreading-via-torrents/)
- 2014.08 [vxsecurity] [[ Technical Tear Down: UUPlay, ANDROID Malware ]](http://www.vxsecurity.sg/2014/08/11/technical-tear-down-uuplay-android-malware/)
- 2014.08 [mcafee] ['DHL' SMS Spam Distributes Android Malware in Germany](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/dhl-sms-spam-distributing-android-malware-germany/)
- 2014.07 [mcafee] [‘DHL’ SMS Spam Distributes Android Malware in Germany](https://securingtomorrow.mcafee.com/mcafee-labs/dhl-sms-spam-distributing-android-malware-germany/)
- 2014.07 [virusbulletin] [Paper: Obfuscation in Android malware, and how to fight back](https://www.virusbulletin.com/blog/2014/07/paper-obfuscation-android-malware-and-how-fight-back/)
- 2014.07 [zairon] [Android Koler trojan: C&C part](https://zairon.wordpress.com/2014/07/01/android-koler-trojan-cc-part/)
- 2014.06 [zairon] [Android Koler trojan: analysis driven by application components](https://zairon.wordpress.com/2014/06/26/android-koler-trojan-analysis-driven-by-application-components/)
- 2014.06 [virusbulletin] [Cheap Android phone comes shipped with spyware](https://www.virusbulletin.com/blog/2014/06/cheap-android-phone-comes-shipped-spyware/)
- 2014.06 [trendmicro] [Taiwan Hit With Micropayment Fraud via Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/taiwan-hit-with-micropayment-fraud-via-android-malware/)
- 2014.06 [welivesecurity] [Android malware: how to keep your device safe from filecoders (and everything else)](https://www.welivesecurity.com/2014/06/05/android-malware-how-to-keep-your-device-safe-from-filecoders-and-everything-else/)
- 2014.06 [welivesecurity] [ESET analyzes Simplocker Android malware](https://www.welivesecurity.com/2014/06/04/simplocker/)
- 2014.05 [welivesecurity] [Android spyware takes photos without users knowing](https://www.welivesecurity.com/2014/05/26/android-spyware-takes-photos-without-users-knowing/)
- 2014.05 [checkpoint] [Security Alert: New Android Malware Spreading Aggressively - Read this FAQ. (Updated) | Check Point Software Blog](https://blog.checkpoint.com/2014/05/23/security-alert-new-android-malware-spreading-aggressively-read-faq-updated/)
- 2014.05 [paloaltonetworks] [Funtasy Trojan Targets Spanish Android Users with Sneaky SM](https://unit42.paloaltonetworks.com/funtasy-trojan-targets-spanish-android-users-sneaky-sms-charges/)
- 2014.05 [endgame] [Android Is Still the King of Mobile Malware](https://www.endgame.com/blog/technical-blog/android-still-king-mobile-malware)
- 2014.04 [welivesecurity] [Android malware worm catches unwary users](https://www.welivesecurity.com/2014/04/30/android-sms-malware-catches-unwary-users/)
- 2014.04 [sans] [Android Users - Beware of Bitcoin Mining Malware](https://isc.sans.edu/forums/diary/Android+Users+Beware+of+Bitcoin+Mining+Malware/18029/)
- 2014.04 [paloaltonetworks] [Cardbuyer: New Smart Android Trojan Defeats Multi-factor Verification and Steals Prepaid G](https://unit42.paloaltonetworks.com/cardbuyer-new-smart-android-trojan/)
- 2014.04 [virusbulletin] [AOL spam spreads 'NotCompatible' Android trojan](https://www.virusbulletin.com/blog/2014/04/aol-spam-spreads-notcompatible-android-trojan/)
- 2014.04 [sophos] [Sophos at Infosecurity Europe 2014: Credit card crime, Android malware, and a look inside SophosLabs](https://news.sophos.com/en-us/2014/04/22/sophos-at-infosecurity-europe-2014-credit-card-crime-android-malware-and-a-look-inside-sophoslabs/)
- 2014.04 [securelist] [New threat: Trojan-SMS.AndroidOS.Stealer.a](https://securelist.com/new-threat-trojan-sms-androidos-stealer-a/59384/)
- 2014.04 [welivesecurity] [Android malware? Google will be watching your every move](https://www.welivesecurity.com/2014/04/10/bad-android-apps-google-will-be-watching-your-every-move/)
- 2014.04 [sophos] [New research on Android, rootkits, and malware: SophosLabs papers accepted for Virus Bulletin 2014](https://news.sophos.com/en-us/2014/04/10/new-research-on-android-rootkits-and-malware-sophoslabs-papers-accepted-for-virus-bulletin-2014/)
- 2014.04 [vxsecurity] [[ Technical Tear Down : First Android Tor Trojan ]](http://www.vxsecurity.sg/2014/04/07/technical-tear-down-first-android-tor-trojan/)
- 2014.04 [sans] [Those strange e-mails with URLs in them can lead to Android malware](https://isc.sans.edu/forums/diary/Those+strange+emails+with+URLs+in+them+can+lead+to+Android+malware/17909/)
- 2014.04 [mcafee] [Trojan Hides in ROM of Chinese Android Devices](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/trojan-hides-rom-android-device/)
- 2014.04 [mcafee] [Trojan Hides in ROM of Chinese Android Devices](https://securingtomorrow.mcafee.com/mcafee-labs/trojan-hides-rom-android-device/)
- 2014.04 [sans] [Upgrading Your Android, Elevating My Malware](https://isc.sans.edu/forums/diary/Upgrading+Your+Android+Elevating+My+Malware/17885/)
- 2014.03 [welivesecurity] [Stealth malware sneaks onto Android phones, then "turns evil" when OS upgrades](https://www.welivesecurity.com/2014/03/21/stealth-malware-sneaks-onto-android-phones-then-turns-evil-when-os-upgrades/)
- 2014.03 [malwarebytes] [Research Paper Shows Upgrading Android Could Upgrade Malware](https://blog.malwarebytes.com/cybercrime/2014/03/research-paper-shows-upgrading-android-could-upgrade-malware/)
- 2014.03 [trustlook] [Dendroid: Android Trojan Being Commercialized](https://blog.trustlook.com/2014/03/20/dendroid-android-trojan-commercialized/)
- 2014.03 [securityintelligence] [DIY: Android Malware Analysis – Taking Apart OBAD (Part 2)](https://securityintelligence.com/diy-android-malware-analysis-taking-apart-obad-part-2/)
- 2014.03 [welivesecurity] [Android phones and tablets ship “pre-infected” with malware](https://www.welivesecurity.com/2014/03/05/android-phones-and-tablets-ship-pre-infected-with-malware/)
- 2014.02 [securelist] [The first Tor Trojan for Android](https://securelist.com/the-first-tor-trojan-for-android/58528/)
- 2014.02 [techhelplist] [Some random Android malware that just showed up one day](https://techhelplist.com/spam-list/477-some-random-android-malware-that-just-showed-up-one-day)
- 2014.02 [welivesecurity] [Android under assault as spyware and Trojans 'grow by 400%', company claims](https://www.welivesecurity.com/2014/02/20/android-under-assault-as-spyware-and-trojans-grow-by-400-company-claims/)
- 2014.01 [] [安卓远控木马黑色产业链渐成气候,谨防手机变“肉鸡”](http://blogs.360.cn/post/rat-trojan.html)
- 2013.12 [welivesecurity] [ESET’s Threat Trends Predictions 2014: The next battle for internet privacy, a new assault on Androids, and a new wave of hi-tech malware](https://www.welivesecurity.com/2013/12/17/esets-threat-trends-predictions-2014-the-next-battle-for-internet-privacy-a-new-assault-on-androids-and-a-new-wave-of-hi-tech-malware/)
- 2013.12 [sophos] [Explaining botnets, exploit kits, Linux and Android malware (Podcast)](https://news.sophos.com/en-us/2013/12/12/security-threat-report-2014-explaining-botnets-exploit-kits-linux-and-android-malware-podcast/)
- 2013.12 [welivesecurity] [Has-bean? Old Androids still on Jelly Bean can be "lock-picked" by malware](https://www.welivesecurity.com/2013/12/05/has-bean-old-androids-still-on-jelly-bean-can-be-lock-picked-by-malware/)
- 2013.11 [christian] [TraceDroid: Dynamic Malware Analysis for Android](https://christian-rossow.de/articles/Tracedroid_Malware_Analysis.php)
- 2013.11 [arxiv] [[1311.4201] Sound and Precise Malware Analysis for Android via Pushdown Reachability and Entry-Point Saturation](https://arxiv.org/abs/1311.4201)
- 2013.11 [malwarebytes] [Android Trojan gets an update](https://blog.malwarebytes.com/cybercrime/2013/11/android-trojan-gets-an-update/)
- 2013.11 [securelist] [The Android Trojan Svpeng Now Capable of Mobile Phishing](https://securelist.com/the-android-trojan-svpeng-now-capable-of-mobile-phishing/57301/)
- 2013.10 [malwarebytes] [Trojan looks to “Wrob” Android users](https://blog.malwarebytes.com/cybercrime/2013/10/trojan-looks-to-wrob-android-users/)
- 2013.10 [pediy] [Android.Trojan.Midown 的分析](https://bbs.pediy.com/thread-180176.htm)
- 2013.10 [pediy] [Android-Trojan/Skullkey 分析](https://bbs.pediy.com/thread-180175.htm)
- 2013.10 [securityintelligence] [DIY: Android Malware Analysis – Taking Apart OBAD (Part 1)](https://securityintelligence.com/diy-android-malware-analysis-taking-apart-obad-part-1/)
- 2013.10 [pediy] [[翻译]Android Malware (SpringerBriefs in Computer Science) 第二章节](https://bbs.pediy.com/thread-179868.htm)
- 2013.09 [malwarebytes] [Obad Trojan found in fake Android Google Play Store](https://blog.malwarebytes.com/cybercrime/2013/09/obad-trojan-found-in-fake-google-play/)
- 2013.09 [quequero] [AndroidOS.Opfake.a malware analysis](https://quequero.org/2013/09/android-opfake-malware-analysis/)
- 2013.09 [malwarebytes] [79 percent of mobile malware is directed at Android](https://blog.malwarebytes.com/cybercrime/2013/09/79-percent-of-malware-is-directed-at-android/)
- 2013.08 [trustlook] [New Malware Alert: Parasites Android Malware](https://blog.trustlook.com/2013/08/28/new-malware-alert-parasites-android-malware/)
- 2013.08 [krebsonsecurity] [Who Wrote the Pincer Android Trojan?](https://krebsonsecurity.com/2013/08/who-wrote-the-pincer-android-trojan/)
- 2013.08 [krebsonsecurity] [A Closer Look: Perkele Android Malware Kit](https://krebsonsecurity.com/2013/08/a-closer-look-perkele-android-malware-kit/)
- 2013.08 [trendmicro] [Russian cybercriminals turn Android malware into an industry](http://blog.trendmicro.com/russian-cybercriminals-turn-android-malware-industry/)
- 2013.08 [trendmicro] [Master Key Android Vulnerability Used to Trojanize Banking App](https://blog.trendmicro.com/trendlabs-security-intelligence/master-key-android-vulnerability-used-to-trojanize-banking-app/)
- 2013.07 [mcafee] [Android Master-Key Malware Already Blocked by McAfee Mobile Security](https://securingtomorrow.mcafee.com/mcafee-labs/android-master-key-malware-already-blocked-by-mcafee-mobile-security/)
- 2013.07 [welivesecurity] [Android spyware “on rise” as snooper apps multiply](https://www.welivesecurity.com/2013/07/25/android-spyware-on-rise-as-snooper-apps-multiply/)
- 2013.07 [welivesecurity] [Android malware attacks skyrocket in China](https://www.welivesecurity.com/2013/07/05/android-malware-attacks-skyrocket-in-china/)
- 2013.06 [virusbulletin] [Compromised Yahoo! accounts continue to spread Android malware](https://www.virusbulletin.com/blog/2013/06/compromised-yahoo-accounts-continue-spread-android-malware/)
- 2013.06 [nviso] [Step by step analysis of an Android malware sample](https://blog.nviso.be/2013/06/17/step-by-step-analysis-of-an-android-malware-sample/)
- 2013.06 [trendmicro] [Cybercriminals Improve Android Malware Stealth Routines with OBAD](https://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/)
- 2013.06 [cert] [Evolution of an Android malware: the story of a friend of ZitMo](https://www.cert.pl/en/news/single/evolution-of-an-android-malware-the-story-of-a-friend-of-zitmo/)
- 2013.06 [cyberarms] [Obad is the Baddest Android Trojan on the Block](https://cyberarms.wordpress.com/2013/06/07/obad-is-the-badest-android-trojan-on-the-block/)
- 2013.06 [securelist] [The most sophisticated Android Trojan](https://securelist.com/the-most-sophisticated-android-trojan/35929/)
- 2013.06 [mcafee] [Phishing Attack Replaces Android Banking Apps With Malware](https://securingtomorrow.mcafee.com/mcafee-labs/phishing-attack-replaces-android-banking-apps-with-malware/)
- 2013.04 [citizenlab] [An Analysis of Android Malware Targeting Tibetans](https://citizenlab.ca/2013/04/permission-to-spy-an-analysis-of-android-malware-targeting-tibetans/)
- 2013.03 [securelist] [Android Trojan Found in Targeted Attack](https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/)
- 2013.03 [virusbulletin] [Spam link sends Android users to trojan proxy](https://www.virusbulletin.com/blog/2013/03/spam-link-sends-android-users-trojan-proxy/)
- 2013.03 [welivesecurity] [Blogger: rogue developers hiding Android malware in apps on Google Play - We Live Security](https://www.welivesecurity.com/2013/03/11/rogue-developers-hiding-android-malware-in-apps-on-google-play/)
- 2013.03 [sans] [Digital Forensics Case Leads: Email Scammers, Android Malware, DoS Against Banks, Tool Updates And A Few Good Reads.](https://digital-forensics.sans.org/blog/2013/03/10/digital-forensics-case-leads-email-scammers-android-malware-dos-against-banks-tool-updates-and-a-few-good-reads)
- 2013.03 [mcafee] [Android Malware Goes Bollywood](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-goes-bollywood/)
- 2013.02 [arxiv] [[1302.7212] DroidAnalytics: A Signature Based Analytic System to Collect, Extract, Analyze and Associate Android Malware](https://arxiv.org/abs/1302.7212)
- 2013.01 [cyberarms] [620,000 Android Phones in China hit by Most Costly Malware in History](https://cyberarms.wordpress.com/2013/01/31/620000-android-phones-in-china-hit-by-most-costly-malware-in-history/)
- 2013.01 [trendmicro] [Android Malware Found to Send Remote Commands](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-found-to-send-remote-commands/)
- 2013.01 [webroot] [Android malware spreads through compromised legitimate Web sites](https://www.webroot.com/blog/2013/01/22/android-malware-spreads-through-compromised-legitimate-web-sites/)
- 2012.09 [sans] [Digital Forensics Case Leads: Giants are the biggest buyers, Freezing the cold-boot attack on disk encryption, dropping malware using the famous WhatsApp, Hacker get caught while chatting!!! IPOD, Android and SSDs, this week on Case Leadsâ¦](https://digital-forensics.sans.org/blog/2012/09/16/digital-forensics-case-leads-giants-are-the-biggest-buyers-freezing-the-cold-boot-attack-on-disk-encryption-dropping-malware-using-the-famous-whatsapp-hacker-get-caught-while-chatting-ipod-an)
- 2012.08 [trendmicro] [164 Unique Android Adware Still Online](https://blog.trendmicro.com/trendlabs-security-intelligence/164-unique-android-adware-still-online/)
- 2012.08 [trendmicro] [Android Malware Exploits China Mobile SMS Payments](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-exploits-china-mobile-sms-payments/)
- 2012.07 [trendmicro] [DEFCON 2012: Android Malware in Luckycat Servers](https://blog.trendmicro.com/trendlabs-security-intelligence/defcon-2012-android-malware-in-luckycat-servers/)
- 2012.07 [trendmicro] [Android Malware Family Downloads Paid Media and Apps](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-family-downloads-paid-media-and-apps/)
- 2012.07 [trendmicro] [Android Malware: How Worried Should You Be?](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-how-worried-should-you-be/)
- 2012.07 [pediy] [[原创]Trojan-Spy.AndroidOS.Zitmo.a病毒分析](https://bbs.pediy.com/thread-152939.htm)
- 2012.06 [cert] [Android malware sending Premium SMS targeting Polish users](https://www.cert.pl/en/news/single/android-malware-sending-premium-sms-targeting-polish-users/)
- 2012.05 [trendmicro] [Malware Masquerades as Flash Player for Android](https://blog.trendmicro.com/trendlabs-security-intelligence/malware-masquerades-as-flash-player-for-android/)
- 2012.05 [mcafee] [Evolution of Android Malware: IRCBot Joins the Party](https://securingtomorrow.mcafee.com/mcafee-labs/evolution-of-android-malware-ircbot-for-android/)
- 2012.05 [virusbulletin] [Android malware served via compromised websites](https://www.virusbulletin.com/blog/2012/05/android-malware-served-compromised-websites/)
- 2012.04 [mcafee] [Android Malware Promises Video While Stealing Contacts](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-promises-video-while-stealing-contacts/)
- 2012.04 [forcepoint] [The Android "GoldDream" Malware Server is Still Alive](https://www.forcepoint.com/blog/security-labs/android-golddream-malware-server-still-alive)
- 2012.04 [virusbulletin] [Android malware hides inside JPG image](https://www.virusbulletin.com/blog/2012/04/android-malware-hides-inside-jpg-image/)
- 2012.03 [mcafee] [Android Malware Pairs Man-in-the-Middle With Remote-Controlled Banking Trojan](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-pairs-man-in-the-middle-with-remote-controlled-banking-trojan/)
- 2012.03 [sans] [New automated sandbox for Android malware](https://isc.sans.edu/forums/diary/New+automated+sandbox+for+Android+malware/12703/)
- 2012.03 [mcafee] [Google Code Projects Host Android Malware](https://securingtomorrow.mcafee.com/mcafee-labs/google-code-projects-host-android-malware/)
- 2012.02 [sans] [Digital Forensics Case Leads: Android Malware,Chrome Browser Bugs and IT guy shoots Daughters Laptop.](https://digital-forensics.sans.org/blog/2012/02/10/digital-forensics-case-leads-android-malwarechrome-browser-bugs-and-it-guy-shoots-daughters-laptop)
- 2012.02 [quequero] [RootSmart Android Malware Analysis](https://quequero.org/2012/02/rootsmart-android-malware-analysis/)
- 2012.02 [securelist] [Will Google Bouncer definitely remove all malware from the Android Market?](https://securelist.com/will-google-bouncer-definitely-remove-all-malware-from-the-android-market-4/31314/)
- 2012.01 [talosintelligence] [Android.Counterclank: Malware or Adware?](https://blog.talosintelligence.com/2012/01/androidcounterclank-malware-or-adware.html)
- 2012.01 [trustwave] [Android IRC Bot - This Ain't Your Granny's Android Malware (Or Maybe It Is)](https://www.trustwave.com/Resources/SpiderLabs-Blog/Android-IRC-Bot---This-Ain-t-Your-Granny-s-Android-Malware-(Or-Maybe-It-Is)/)
- 2012.01 [trendmicro] [How Big will the Android Malware Threat Be in 2012?](https://blog.trendmicro.com/trendlabs-security-intelligence/how-big-will-the-android-malware-threat-be-in-2012/)
- 2011.12 [securelist] [Android malware: new traps for users](https://securelist.com/android-malware-new-traps-for-users-11/31893/)
- 2011.11 [lookout] [Android Trojan Aims to Make Money Through Premium Rate Text Message Charges](https://blog.lookout.com/android-trojan-aims-to-make-money-through-premium-rate-text-message-charges)
- 2011.11 [securelist] [Does Android Malware Exist?](https://securelist.com/does-android-malware-exist/31621/)
- 2011.11 [virusbulletin] [SMS trojan targets Android users in eight western countries](https://www.virusbulletin.com/blog/2011/11/sms-trojan-targets-android-users-eight-western-countries/)
- 2011.11 [talosintelligence] [Android Malware Analysis: A How-To](https://blog.talosintelligence.com/2011/11/android-malware-analysis-how-to.html)
- 2011.10 [aassfxxx] [Reverse de malware Android](http://aassfxxx.infos.st/article13/reverse-de-malware-android)
- 2011.10 [trustwave] [NickiSpy.C - Android Malware Analysis & Demo](https://www.trustwave.com/Resources/SpiderLabs-Blog/NickiSpy-C---Android-Malware-Analysis--Demo/)
- 2011.10 [mcafee] [Android Malware Spreads Through QR Code](https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-spreads-through-qr-code/)
- 2011.10 [welivesecurity] [Android vulnerability patch time lag causes malware opportunity](https://www.welivesecurity.com/2011/10/07/android-vulnerability-patch-time-lag-causes-malware-opportunity/)
- 2011.10 [trendmicro] [Android Malware Uses Blog Posts as C&C](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-uses-blog-posts-as-cc/)
- 2011.09 [securelist] [Malicious QR Codes Pushing Android Malware](https://securelist.com/malicious-qr-codes-pushing-android-malware/31386/)
- 2011.09 [welivesecurity] [Android banking malware in the wild](https://www.welivesecurity.com/2011/09/16/android-banking-malware-in-the-wild/)
- 2011.09 [mcafee] [Spitmo vs Zitmo: Banking Trojans Target Android](https://securingtomorrow.mcafee.com/mcafee-labs/spitmo-vs-zitmo-banking-trojans-target-android/)
- 2011.08 [welivesecurity] [Android financial transactions on the rise - watch for malware](https://www.welivesecurity.com/2011/08/29/android-financial-transactions-on-the-rise-watch-for-malware/)
- 2011.08 [trendmicro] [Android Malware Eavesdrops on Users, Uses Google+ as Disguise](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-eavesdrops-on-users-uses-google-as-disguise/)
- 2011.08 [trendmicro] [Love Trap Android Malware Found in Third-Party App Stores](https://blog.trendmicro.com/trendlabs-security-intelligence/love-trap-android-malware-found-in-third-party-app-stores/)
- 2011.08 [welivesecurity] [Android malware: rapidly on the rise](https://www.welivesecurity.com/2011/08/10/android-malware-rapidly-on-the-rise/)
- 2011.08 [trendmicro] [Trojanized Android App Checks for Keywords in SMS Messages](https://blog.trendmicro.com/trendlabs-security-intelligence/trojanized-android-app-checks-for-keywords-in-sms-messages/)
- 2011.07 [virusbulletin] [Zitmo trojan for Android defeats two-factor authentication](https://www.virusbulletin.com/blog/2011/07/zitmo-trojan-android-defeats-two-factor-authentication/)
- 2011.07 [mcafee] [Dissecting Zeus for Android (or Is It Just SMS Spyware?)](https://securingtomorrow.mcafee.com/mcafee-labs/dissecting-zeus-for-android-or-is-it-just-an-sms-spyware/)
- 2011.07 [krebsonsecurity] [ZeuS Trojan for Google Android Spotted](https://krebsonsecurity.com/2011/07/zeus-trojan-for-google-android-spotted/)
- 2011.07 [trendmicro] [New Android Malware on the Road: GoldDream “Catcher”](https://blog.trendmicro.com/trendlabs-security-intelligence/new-android-malware-on-the-road-golddream-catcher/)
- 2011.06 [trendmicro] [Android Malware Acts as an SMS Relay](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-acts-as-an-sms-relay/)
- 2011.06 [lookout] [UPDATE: Security Alert: Android Trojan GGTracker Charges Premium Rate SMS Messages](https://blog.lookout.com/update-security-alert-android-trojan-ggtracker-charges-premium-rate-sms-messages)
- 2011.06 [sans] [8 Articles for Learning Android Mobile Malware Analysis](https://digital-forensics.sans.org/blog/2011/06/09/android-mobile-malware-analysis-article)
- 2011.06 [trendmicro] [Analysis of DroidDreamLight Android Malware](https://blog.trendmicro.com/trendlabs-security-intelligence/analysis-of-droiddreamlight-android-malware/)
- 2011.05 [securelist] [Malware in the Android Market: here we go again](https://securelist.com/malware-in-the-android-market-here-we-go-again/29854/)
- 2011.05 [trendmicro] [Android Malware Targets China Mobile Subscribers](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-targets-china-mobile-subscribers/)
- 2011.03 [securelist] [Malware in the Android Market part 3](https://securelist.com/malware-in-the-android-market-part-3/29841/)
- 2011.03 [sans] [DroidDream android malware analysis](https://isc.sans.edu/forums/diary/DroidDream+android+malware+analysis/10495/)
- 2011.03 [trendmicro] [Trojanized Apps Root Android Devices](https://blog.trendmicro.com/trendlabs-security-intelligence/trojanized-apps-root-android-devices/)
- 2011.03 [securelist] [Malware in the Android Market, part 2](https://securelist.com/malware-in-the-android-market-part-2/29836/)
- 2011.03 [securelist] [Malware in the Android Market](https://securelist.com/malware-in-the-android-market/29834/)
- 2011.01 [trendmicro] [Android Malware Spreads via Third-Party App Stores](https://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-spreads-via-third-party-app-stores/)
- 2011.01 [alienvault] [Inside Geinimi Android Trojan. Chapter Two: How to check remotely the presence of the trojan](https://www.alienvault.com/blogs/labs-research/inside-geinimi-android-trojan-chapter-two-how-to-check-remotely-the-presen)
- 2011.01 [alienvault] [Inside Geinimi Android Trojan. Chapter One: Encrypted data and communication](https://www.alienvault.com/blogs/labs-research/inside-geinimi-android-trojan-chapter-one-encrypted-data-and-communication)
- 2010.12 [sans] [Android malware enters 2011](https://isc.sans.edu/forums/diary/Android+malware+enters+2011/10186/)
- 2010.09 [securelist] [Android SMS Trojan Now Being Delivered via SEO Techniques](https://securelist.com/android-sms-trojan-now-being-delivered-via-seo-techniques/29698/)
- 2010.08 [talosintelligence] [Malware on Android? Big deal!](https://blog.talosintelligence.com/2010/08/malware-on-android-big-deal.html)
- 2010.08 [virusbulletin] [Android SMS trojan goes wild](https://www.virusbulletin.com/blog/2010/08/android-sms-trojan-goes-wild/)
- 2010.08 [securelist] [First SMS Trojan for Android](https://securelist.com/first-sms-trojan-for-android/29731/)
- 2010.08 [trendmicro] [First Android Trojan in the Wild](https://blog.trendmicro.com/trendlabs-security-intelligence/first-android-trojan-in-the-wild/)
- 2010.08 [oberheide] [Dexcode Teardown of the Android SMS Trojan](https://jon.oberheide.org/blog/2010/08/10/dexcode-teardown-of-the-android-sms-trojan/)
- 2010.08 [alienvault] [Analysis of Trojan-SMS.AndroidOS.FakePlayer.a](https://www.alienvault.com/blogs/labs-research/analysis-of-trojan-smsandroidosfakeplayera)
- 2010.03 [sans] [Vodafone Android Phone: Complete with Mariposa Malware](https://isc.sans.edu/forums/diary/Vodafone+Android+Phone+Complete+with+Mariposa+Malware/8389/)***
- [**395**星][2m] [Py] [den4uk/andriller](https://github.com/den4uk/andriller) a collection of forensic tools for smartphones
- [**255**星][1m] [Py] [orlikoski/cdqr](https://github.com/orlikoski/CDQR) a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices
- [**108**星][5y] [Py] [mspreitz/adel](https://github.com/mspreitz/adel) dumps all important SQLite Databases from a connected Android smartphone to the local disk and analyzes these files in a forensically accurate workflow
- [**108**星][3y] [projectretroscope/retroscope](https://github.com/projectretroscope/retroscope) Public release of the RetroScope Android memory forensics framework
- [**41**星][3y] [HTML] [scorelab/androphsy](https://github.com/scorelab/androphsy) An Open Source Mobile Forensics Investigation Tool for Android Platform
- [**26**星][4y] [Py] [cyberhatcoil/acf](https://github.com/cyberhatcoil/acf) Android Connections Forensics
- [**8**星][8y] [Py] [agnivesh/aft](https://github.com/agnivesh/aft) [Deprecated] Android Forensic Toolkit- 2018.06 [pediy] [[翻译]WhatsApp取证:对加密数据库进行解密和在尚未被Root的Android设备上提取已删除的消息](https://bbs.pediy.com/thread-228608.htm)
- 2018.03 [hackers] [Digital Forensics, Part 10: Mobile Forensics (Android)](https://www.hackers-arise.com/single-post/2018/03/25/Digital-Forensics-Part-10-Mobile-Forensics-Android)
- 2018.03 [360] [WhatsApp取证技术:如何在未Root的Android设备上解密数据库](https://www.anquanke.com/post/id/98382/)
- 2018.01 [elcomsoft] [Forensic Implications of Software Updates: iOS, Android, Windows 10 Mobile](https://blog.elcomsoft.com/2018/01/forensic-implications-of-software-updates-ios-android-windows-10-mobile/)
- 2017.09 [arxiv] [[1709.05296] Forensics Analysis of Android Mobile VoIP Apps](https://arxiv.org/abs/1709.05296)
- 2017.09 [arxiv] [[1709.05144] Performance of Android Forensics Data Recovery Tools](https://arxiv.org/abs/1709.05144)
- 2017.08 [0x00sec] [How to master Android Forensics?](https://0x00sec.org/t/how-to-master-android-forensics/3328/)
- 2017.06 [arxiv] [[1706.08045] An Android Cloud Storage Apps Forensic Taxonomy](https://arxiv.org/abs/1706.08045)
- 2017.01 [nomotion] [New Training Course – Android Forensics – No $5 Wrench Required!](https://www.nomotion.net/blog/new-training-course-android-forensics/)
- 2016.10 [arxiv] [[1610.06721] Forensic Analysis of the ChatSecure Instant Messaging Application on Android Smartphones](https://arxiv.org/abs/1610.06721)
- 2016.01 [elcomsoft] [Forensic Acquisition: Android](https://blog.elcomsoft.com/2016/01/forensic-acquisition-android/)
- 2015.10 [hackingarticles] [Android Mobile Device Forensics with Mobile Phone Examiner Plus](http://www.hackingarticles.in/android-mobile-device-forensics-with-mobile-phone-examiner-plus/)
- 2015.10 [hackingarticles] [How to Create a Forensic Image of Android Phone using Magnet Acquire](http://www.hackingarticles.in/how-to-create-a-forensic-image-of-andorid-phone-using-magnet-acquire/)
- 2015.10 [hackingarticles] [Forensics Investigation of Android Phone using Andriller](http://www.hackingarticles.in/forensics-investigation-of-android-phone-using-andriller/)
- 2015.10 [hackingarticles] [Logical Forensics of an Android Device using AFLogical](http://www.hackingarticles.in/logical-forensics-of-an-android-device-using-aflogical/)
- 2015.07 [arxiv] [[1507.07739] Forensic Analysis of WhatsApp Messenger on Android Smartphones](https://arxiv.org/abs/1507.07739)
- 2015.06 [arxiv] [[1506.05533] Mobile Cloud Forensics: An Analysis of Seven Popular Android Apps](https://arxiv.org/abs/1506.05533)
- 2014.11 [vxsecurity] [[ Super Funday Mini Series : LINE Forensic Artifacts – Android Edition ]](http://www.vxsecurity.sg/2014/11/09/super-funday-mini-series-line-forensic-artifacts-android-edition/)
- 2014.11 [vxsecurity] [[ Super Funday Mini Series : Viber Forensic Artifacts – Android Edition ]](http://www.vxsecurity.sg/2014/11/02/super-funday-mini-series-viber-forensic-artifacts-android-edition/)
- 2014.01 [arxiv] [[1401.6444] Android Anti-forensics: Modifying CyanogenMod](https://arxiv.org/abs/1401.6444)
- 2013.10 [cerbero] [An analysis module for Android: announcing the Forensic Edition](http://cerbero-blog.com/?p=1305)
- 2013.06 [volatility] [MoVP II - 3.5 - Utilizing the kmem_cache for Android Memory Forensics](https://volatility-labs.blogspot.com/2013/06/movp-ii-35-utilizing-kmemcache-for.html)
- 2013.05 [volatility] [MoVP II - 3.2 - Linux/Android Memory Forensics with Python and Yara](https://volatility-labs.blogspot.com/2013/05/movp-ii-32-linuxandroid-memory.html)
- 2013.05 [sans] [Digital Forensics Case Leads: First ICS HoneyPot, IEF EnScripts, Android Forensics, Unit 61398 - The APT1 guys, CALEA Act and more...](https://digital-forensics.sans.org/blog/2013/05/26/digital-forensics-case-leads-first-ics-honeypot-ief-enscripts-android-forensics-unit-61398-the-apt1-guys-calea-act-and-more)
- 2013.04 [arxiv] [[1304.4915] Forensic Analysis of Instant Messenger Applications on Android Devices](https://arxiv.org/abs/1304.4915)
- 2013.01 [pediy] [[推荐]Android取证和安全测试开放课程](https://bbs.pediy.com/thread-160891.htm)
- 2012.10 [securityartwork] [Android Log Forensics](https://www.securityartwork.es/2012/10/31/android-log-forensics-2/)
- 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 5: Conclusions](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-5-conclusions.html)
- 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 4: Geolocation by Google](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-4-geolocation-by-google.html)
- 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 2: Research methodology](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-2-research-methodology.html)
- 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic 3: Data harvesting by Zynga and Words With Friends](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic-3-data-harvesting-by-zynga-and-words-with-friends.html)
- 2012.06 [sogeti] [Forensics on Android phones and security measures](http://esec-lab.sogeti.com/posts/2012/06/22/forensics-on-android-phones-and-security-measures.html)
- 2012.06 [privacy] [A Forensic Analysis of Android Network Traffic](http://privacy-pc.com/articles/a-forensic-analysis-of-android-network-traffic.html)
- 2012.01 [sans] [Digital Forensics Case Leads: New version of REMnux, tools for imaging iPhone and Android devices, and a list of "Best Reads" from 2011](https://digital-forensics.sans.org/blog/2012/01/13/digital-forensics-case-leads-new-version-of-remnux-tools-for-imaging-iphone-and-android-devices-and-a-list-of-best-reads-from-2011)
- 2011.07 [toolswatch] [Android Forensics made easy with viaExtract !!](http://www.toolswatch.org/2011/07/android-forensics-made-easy-with-viaextract/)
- 2011.06 [sans] [Digital Forensics Case Leads: Androids, Breaches, & Clouds All Around](https://digital-forensics.sans.org/blog/2011/06/16/digital-forensics-case-leads-androids-breaches-clouds)
- 2010.03 [sans] [Open Source Android Digital Forensics Application](https://digital-forensics.sans.org/blog/2010/03/01/open-source-android-digital-forensics-application)***
- [**1763**星][2y] [Java] [ac-pm/inspeckage](https://github.com/ac-pm/inspeckage) Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
- [**1730**星][4m] [Java] [tiann/epic](https://github.com/tiann/epic) Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 4.0~10.0
- [**708**星][1m] [Java] [ganyao114/sandhook](https://github.com/ganyao114/sandhook) Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 10.0 32/64 bit - Xposed API Compat
- [**429**星][4y] [Makefile] [mindmac/androideagleeye](https://github.com/mindmac/androideagleeye) An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.
- [**220**星][1y] [C] [gtoad/android_inline_hook](https://github.com/gtoad/android_inline_hook) Build an so file to automatically do the android_native_hook work. Supports thumb-2/arm32 and ARM64 ! With this, tools like Xposed can do android native hook.
- [**169**星][2m] [Java] [546669204/wechatbot-xposed](https://github.com/546669204/wechatbot-xposed) A WeChat robot unit ,based on the android xposed framework hook to implement WeChat app robot functions
- [**128**星][2y] [Java] [bmax121/budhook](https://github.com/bmax121/budhook) An Android hook framework written like Xposed,based on YAHFA.
- [**104**星][5y] [Java] [rednaga/dexhook](https://github.com/rednaga/dexhook) DexHook is a xposed module for capturing dynamically loaded dex files.
- [**50**星][1y] [Py] [hrkfdn/deckard](https://github.com/hrkfdn/deckard) Deckard performs static and dynamic binary analysis on Android APKs to extract Xposed hooks- 2019.01 [fuping] [安卓APP测试之HOOK大法-Xposed篇](https://fuping.site/2019/01/28/Xposed-Hook-SoulApp/)
- 2018.09 [pediy] [[原创]Android Hook 系列教程(一) Xposed Hook 原理分析](https://bbs.pediy.com/thread-247030.htm)
- 2018.03 [pediy] [[分享]Xposed Hook Apk不在classes.dex中定义的类](https://bbs.pediy.com/thread-225190.htm)
- 2017.11 [pediy] [[原创]Epic——ART上的Dexposed(无侵入式Hook框架)](https://bbs.pediy.com/thread-222931.htm)
- 2017.07 [pediy] [[求助]xposed怎么hook一个主dex加载的jar(包含dex)](https://bbs.pediy.com/thread-219312.htm)
- 2015.01 [freebuf] [使用渗透测试框架Xposed Framework hook调试Android APP](http://www.freebuf.com/articles/terminal/56453.html)
- 2015.01 [attify] [Xposed Framework for Android Hooking](http://blog.attify.com/2015/01/04/xposed-framework-android-hooking/)
- 2015.01 [attify] [Xposed Framework for Android Hooking](https://blog.attify.com/xposed-framework-android-hooking/)- [**277**星][2y] [Py] [antojoseph/frida-android-hooks](https://github.com/antojoseph/frida-android-hooks) Lets you hook Method Calls in Frida ( Android )
- [**271**星][1m] [JS] [frenchyeti/dexcalibur](https://github.com/frenchyeti/dexcalibur) Dynamic binary instrumentation tool designed for Android application and powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
- [**99**星][2y] [Java] [piasy/fridaandroidtracer](https://github.com/piasy/fridaandroidtracer) A runnable jar that generate Javascript hook script to hook Android classes.
- [**30**星][9m] [TS] [igio90/frida-onload](https://github.com/igio90/frida-onload) Frida module to hook module initializations on android
- [**3**星][3m] [Py] [margular/frida-skeleton](https://github.com/margular/frida-skeleton) This repository is supposed to define infrastructure of frida on hook android including some useful functions- 2019.11 [securify] [Android Frida hooking: disabling FLAG_SECURE](https://www.securify.nl/en/blog/SFY20191103/android-frida-hooking_-disabling-flag_secure.html)
- 2019.01 [fuping] [安卓APP测试之HOOK大法-Frida篇](https://fuping.site/2019/01/25/Frida-Hook-SoulAPP/)
- 2019.01 [pediy] [[原创]介召几个frida在安卓逆向中使用的脚本以及延时Hook手法](https://bbs.pediy.com/thread-248848.htm)
- 2018.09 [pediy] [[原创]使用frida来hook加固的Android应用的java层](https://bbs.pediy.com/thread-246767.htm)
- 2018.07 [pediy] [[原创]进阶Frida--Android逆向之动态加载dex Hook(三)(下篇)](https://bbs.pediy.com/thread-229657.htm)
- 2018.07 [pediy] [[原创]进阶Frida--Android逆向之动态加载dex Hook(三)(上篇)](https://bbs.pediy.com/thread-229597.htm)
- 2018.06 [pediy] [[原创]初识Frida--Android逆向之Java层hook (二)](https://bbs.pediy.com/thread-227233.htm)
- 2018.06 [pediy] [[原创]初识Frida--Android逆向之Java层hook (一)](https://bbs.pediy.com/thread-227232.htm)
- 2017.04 [fuping] [Android HOOK 技术之Frida的初级使用](https://fuping.site/2017/04/01/Android-HOOK-%E6%8A%80%E6%9C%AF%E4%B9%8BFrida%E7%9A%84%E5%88%9D%E7%BA%A7%E4%BD%BF%E7%94%A8/)- [**1572**星][4m] [C] [iqiyi/xhook](https://github.com/iqiyi/xhook) a PLT (Procedure Linkage Table) hook library for Android native ELF
- [**1437**星][1y] [Java] [aslody/legend](https://github.com/aslody/legend) (Android)无需Root即可Hook Java方法的框架, 支持Dalvik和Art环境
- [**839**星][1m] [C++] [aslody/whale](https://github.com/aslody/whale) Hook Framework for Android/IOS/Linux/MacOS
- [**789**星][1y] [C] [ele7enxxh/android-inline-hook](https://github.com/ele7enxxh/android-inline-hook) thumb16 thumb32 arm32 inlineHook in Android
- [**697**星][11m] [Java] [pagalaxylab/yahfa](https://github.com/PAGalaxyLab/YAHFA) Yet Another Hook Framework for ART
- [**550**星][1y] [Java] [pagalaxylab/virtualhook](https://github.com/PAGalaxyLab/VirtualHook) Android application hooking tool based on VirtualApp
- [**448**星][5y] [C++] [boyliang/allhookinone](https://github.com/boyliang/allhookinone) all method hook approachs for android such as dalvik hook, art hook, elf hook and inline hook
- [**401**星][2m] [Java] [pqpo/inputmethodholder](https://github.com/pqpo/inputmethodholder) 通过hook监听系统键盘显示
- [**376**星][2m] [C] [turing-technician/fasthook](https://github.com/turing-technician/fasthook) Android ART Hook
- [**374**星][4y] [Py] [androidhooker/hooker](https://github.com/androidhooker/hooker) Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.
- [**332**星][1m] [Java] [mar-v-in/arthook](https://github.com/mar-v-in/arthook) Library for hooking on ART
- [**216**星][3y] [Java] [zhengmin1989/wechatsportcheat](https://github.com/zhengmin1989/wechatsportcheat) 手把手教你当微信运动第一名 – 利用Android Hook进行微信运动作弊
- [**195**星][3m] [Java] [panhongwei/androidmethodhook](https://github.com/panhongwei/androidmethodhook) android art hook like Sophix
- [**190**星][2m] [C++] [aslody/elfhook](https://github.com/aslody/elfhook) modify PLT to hook api, supported android 5\6.
- [**129**星][1m] [Java] [turing-technician/virtualfasthook](https://github.com/turing-technician/virtualfasthook) Android application hooking tool based on FastHook + VirtualApp
- [**120**星][2m] [C++] [melonwxd/elfhooker](https://github.com/melonwxd/elfhooker) 兼容Android 32位和64位。基于EFL文件格式Hook的demo,hook了SurfaceFlinger进程的eglSwapBuffers函数,替换为new_eglSwapBuffers
- [**99**星][1m] [C++] [woxihuannisja/stormhook](https://github.com/woxihuannisja/stormhook) StormHook is a Android Hook Framework for Dalvik and Art
- [**58**星][5m] [Java] [nightoftwelve/virtualhookex](https://github.com/nightoftwelve/virtualhookex) Android application hooking tool based on VirtualHook/VirtualApp
- [**51**星][5y] [C++] [ikoz/androidsubstrate_hookingc_examples](https://github.com/ikoz/androidsubstrate_hookingc_examples) AndroidSubstrate_hookingC_examples
- [**48**星][2m] [C] [shunix/androidgothook](https://github.com/shunix/androidgothook) GOT Hook implemented in Android
- [**38**星][4m] [C++] [chickenhook/chickenhook](https://github.com/chickenhook/chickenhook) A linux / android / MacOS hooking framework
- [**24**星][8m] [C++] [dodola/dinlinehook](https://github.com/dodola/dinlinehook) simple art inline hook
- [**14**星][2m] [C++] [vito11/camerahook](https://github.com/vito11/camerahook) An prototype to hook android camera preview data of third-party and system apps
- [**2**星][5y] [Java] [nodoraiz/latchhooks](https://github.com/nodoraiz/latchhooks) Hack for Android app hooking using latch
- [**0**星][3y] [serval-snt-uni-lu/hookranker](https://github.com/serval-snt-uni-lu/hookranker) Automatically Locating Malicious Payload in Piggybacked Android Apps (A Hook Ranking Approach)- 2019.01 [pediy] [[原创]Whale -- ART Hook的最方案与实践](https://bbs.pediy.com/thread-249212.htm)
- 2019.01 [pediy] [[原创]尝试着实现了一个 ART Hook](https://bbs.pediy.com/thread-249163.htm)
- 2018.11 [bugbountywriteup] [Android Hook — ASIS CTF Final 2018 — Gunshops Question Walkthrough](https://medium.com/p/ae5dfe8b5df0)
- 2018.09 [pediy] [[原创]Android Hook 系列教程(二) 自己写APK实现Hook Java层函数](https://bbs.pediy.com/thread-247051.htm)
- 2018.01 [360] [YAHFA--ART环境下的Hook框架](https://www.anquanke.com/post/id/96231/)
- 2017.08 [pediy] [[原创]StormHook:Android侵入式Hook框架](https://bbs.pediy.com/thread-220760.htm)
- 2017.06 [4hou] [AssetHook:Android应用资源数据运行时编辑工具](http://www.4hou.com/technology/5069.html)
- 2017.05 [pediy] [[原创]全能HOOK框架 JNI NATIVE JAVA ART DALVIK](https://bbs.pediy.com/thread-217587.htm)
- 2017.03 [aliyun] [浅谈Android Hook技术](https://xz.aliyun.com/t/230)
- 2017.02 [360] [使用高级反调试与反HOOK的安卓恶意ROOT软件的深度分析(二):JAVA层分析](https://www.anquanke.com/post/id/85427/)
- 2017.02 [360] [使用高级反调试与反HOOK的安卓恶意ROOT软件的深度分析(一):NATIVE层的调试](https://www.anquanke.com/post/id/85426/)
- 2017.02 [venus] [深度分析使用高级反调试和反hook的Android Rootnik Malware,Part II:分析JAVA层](https://paper.seebug.org/209/)
- 2017.02 [venus] [深度分析使用高级反调试和反hook的Android Rootnik Malware,Part I:在Native层调试](https://paper.seebug.org/204/)
- 2017.01 [fortinet] [Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I: Debugging in The Scope of Native Layer](https://www.fortinet.com/blog/threat-research/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-i-debugging-in-the-scope-of-native-layer.html)
- 2017.01 [fortinet] [Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II: Analysis of The Scope of Java](https://www.fortinet.com/blog/threat-research/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-ii-analysis-of-the-scope-of-java.html)
- 2017.01 [360] [hook Android系统调用的乐趣和好处](https://www.anquanke.com/post/id/85375/)
- 2017.01 [pediy] [[原创]安卓Hook函数的复杂参数如何给定?](https://bbs.pediy.com/thread-215039.htm)
- 2016.09 [pediy] [[分享]Hook Android C代码基础总结](https://bbs.pediy.com/thread-212943.htm)
- 2016.06 [securitygossip] [ArtHook: Callee-side Method Hook Injection on the New Android Runtime ART](http://securitygossip.com/blog/2016/06/29/2016-06-29/)
- 2016.06 [sjtu] [ArtHook: Callee-side Method Hook Injection on the New Android Runtime ART](https://loccs.sjtu.edu.cn/gossip/blog/2016/06/29/2016-06-29/)
- 2016.03 [sensepost] [Android hooking with Introspy](https://sensepost.com/blog/2016/android-hooking-with-introspy/)
- 2016.01 [ele7enxxh] [Android Arm Inline Hook](http://ele7enxxh.com/Android-Arm-Inline-Hook.html)
- 2016.01 [freebuf] [Android系统调用hook研究(一)](http://www.freebuf.com/articles/system/93168.html)
- 2015.12 [d3adend] [Android Anti-Hooking Techniques in Java](https://d3adend.org/blog/posts/android-anti-hooking-techniques-in-java/)
- 2015.12 [d3adend] [Android Anti-Hooking Techniques in Java](http://d3adend.org/blog/?p=589)
- 2015.11 [pediy] [[原创]开源 Android inline hook](https://bbs.pediy.com/thread-205741.htm)
- 2015.09 [pediy] [[原创]Android5.1 Art Hook 技术分享,求加精转正式会员](https://bbs.pediy.com/thread-204183.htm)
- 2015.09 [360] [手把手教你当微信运动第一名 – 利用Android Hook进行微信运动作弊](https://www.anquanke.com/post/id/82323/)
- 2015.06 [koz] [Substrate - hooking C on Android](https://koz.io/android-substrate-c-hooking/)
- 2015.05 [evilsocket] [Android Native API Hooking With Library Injection and ELF Introspection.](https://www.evilsocket.net/2015/05/04/android-native-api-hooking-with-library-injecto/)
- 2015.04 [L173864930] [Android Art Hook 技术方案](https://blog.csdn.net/L173864930/article/details/45035521)
- 2014.12 [gdssecurity] [Hooking Non-Public Methods With the NDK - Using Mobile Substrate For Android Part 2](https://blog.gdssecurity.com/labs/2014/12/16/hooking-non-public-methods-with-the-ndk-using-mobile-substra.html)
- 2014.11 [ele7enxxh] [Android GOT表HOOK技术](http://ele7enxxh.com/Android-Shared-Library-Hook-With-GOT.html)
- 2014.10 [L173864930] [基于Android的ELF PLT/GOT符号重定向过程及ELF Hook实现(by 低端码农 2014.10.27)](https://blog.csdn.net/L173864930/article/details/40507359)
- 2014.10 [pediy] [[原创]基于Android的ELF PLT/GOT符号重定向过程及ELF Hook实现](https://bbs.pediy.com/thread-193720.htm)
- 2014.08 [Roland] [Android平台下Dalvik层hook框架ddi的研究](https://blog.csdn.net/Roland_Sun/article/details/38640297)
- 2014.06 [Roland] [Android平台下hook框架adbi的研究(下)](https://blog.csdn.net/Roland_Sun/article/details/36049307)
- 2014.06 [Roland] [Android平台下hook框架adbi的研究(上)](https://blog.csdn.net/Roland_Sun/article/details/34109569)
- 2014.03 [pediy] [[原创]注入安卓进程,并hook java世界的方法](https://bbs.pediy.com/thread-186054.htm)
- 2013.12 [u011069813] [Android中的so注入(inject)和挂钩(hook) - For both x86 and arm](https://blog.csdn.net/u011069813/article/details/17285009)
- 2013.11 [] [Android下通过hook技术实现透明加解密保障数据安全](http://www.91ri.org/7714.html)
- 2013.08 [jinzhuojun] [Android中的so注入(inject)和挂钩(hook) - For both x86 and arm](https://blog.csdn.net/jinzhuojun/article/details/9900105)
- 2013.07 [u011069813] [android hook api](https://blog.csdn.net/u011069813/article/details/9271851)***
***
- [**432**星][5m] [Java] [aosp-mirror/platform_dalvik](https://github.com/aosp-mirror/platform_dalvik) mirrored from https://android.googlesource.com/platform/dalvik.git
- [**362**星][5y] [C] [crmulliner/ddi](https://github.com/crmulliner/ddi) Dynamic Dalvik Instrumentation Toolkit
- [**238**星][2m] [Java] [dexpatcher/dexpatcher-tool](https://github.com/dexpatcher/dexpatcher-tool) Android Dalvik bytecode patcher.
- [**130**星][10m] [OCaml] [plum-umd/redexer](https://github.com/plum-umd/redexer) The Redexer binary instrumentation framework for Dalvik bytecode
- [**94**星][5y] [Py] [thuxnder/dalvik-obfuscator](https://github.com/thuxnder/dalvik-obfuscator) a set of tools/scripts to obfuscate and manipulate dex files
- [**87**星][2y] [Shell] [jakewharton/dalvik-dx](https://github.com/jakewharton/dalvik-dx) A standalone packaging of AOSP's platform/dalvik dx library.
- [**65**星][2y] [Py] [cryptax/dextools](https://github.com/cryptax/dextools) Miscellaenous DEX (Dalvik Executable) tools
- [**50**星][3y] [C] [leonnewton/selfmodify](https://github.com/leonnewton/selfmodify) Dalvik字节码自篡改原理及实现
- [**41**星][2m] [C#] [sailro/dexer](https://github.com/sailro/dexer) Dexer is an open source framework, written in C#, that reads and writes .DEX files (Dalvik Executable Format) used by the Android Open Source Project.
- [**40**星][7y] [C++] [taintdroid/android_platform_dalvik](https://github.com/taintdroid/android_platform_dalvik) Mirror of git://android.git.kernel.org/platform/dalvik.git with TaintDroid additions (mirror lags official Android)
- [**33**星][5m] [Nim] [akavel/dali](https://github.com/akavel/dali) Indie assembler/linker for Dalvik VM .dex & .apk files (Work In Progress)
- [**17**星][7y] [C++] [strazzere/dalvik-header-plugin](https://github.com/strazzere/dalvik-header-plugin) Dalvik Header Plugin for IDA Pro
- [**6**星][2y] [Py] [silentsignal/android-param-annotate](https://github.com/silentsignal/android-param-annotate) Android parameter annotator for Dalvik/Smali disassembly- 2019.08 [aliyun] [深入理解Apk加固之Dex保护](https://xz.aliyun.com/t/5820)
- 2019.07 [aliyun] [Dex简单保护](https://xz.aliyun.com/t/5789)
- 2019.06 [4hou] [开发一个基于Dalvik字节码的相似性检测引擎,比较同一款Android应用程序的不同版本之间的代码差异(二)](https://www.4hou.com/web/18576.html)
- 2019.06 [4hou] [开发一个基于Dalvik字节码的相似性检测引擎,比较同一款Android应用程序的不同版本之间的代码差异(一)](https://www.4hou.com/web/18496.html)
- 2018.04 [pediy] [[原创]Dalvik解释器源码到VMP分析](https://bbs.pediy.com/thread-226214.htm)
- 2018.01 [pediy] [[原创][原创]dalvik虚拟机启动及运行原理的研究](https://bbs.pediy.com/thread-224365.htm)
- 2017.06 [pnfsoftware] [Android O and DEX 38: Dalvik Opcodes for Dynamic Invocation](https://www.pnfsoftware.com/blog/android-o-and-dex-version-38-new-dalvik-opcodes-to-support-dynamic-invocation/)
- 2017.06 [arxiv] [[1706.06925] Static Dalvik VM bytecode instrumentation](https://arxiv.org/abs/1706.06925)
- 2016.08 [calebfenton] [Understanding Dalvik Static Fields part 2 of 2](http://calebfenton.github.io/2016/08/21/understanding_dalvik_static_fields_2_of_2/)
- 2016.08 [arxiv] [[1608.04362] Computational Soundness for Dalvik Bytecode](https://arxiv.org/abs/1608.04362)
- 2016.07 [pediy] [[原创]Dalvik字节码自篡改原理及实现](https://bbs.pediy.com/thread-211331.htm)
- 2016.04 [securityblog] [Dalvik dex format assembler and disassembler](http://securityblog.gr/3355/dalvik-dex-format-assembler-and-disassembler/)
- 2016.02 [pediy] [[原创]翻译,IDA调试Dalvik](https://bbs.pediy.com/thread-207891.htm)
- 2015.12 [Innost] [深入理解Android之Java虚拟机Dalvik](https://blog.csdn.net/Innost/article/details/50377905)
- 2015.11 [angelalonso] [Android malware (emmental) dynamic Analysis with ddms (Dalvik Debug Monitor)](http://blog.angelalonso.es/2015/11/android-malware-emmental-dynamic.html)
- 2015.07 [Roland] [Dalvik虚拟机中DexClassLookup结构解析](https://blog.csdn.net/Roland_Sun/article/details/46877563)
- 2015.07 [Roland] [Dalvik虚拟机中RegisterMap结构解析](https://blog.csdn.net/Roland_Sun/article/details/46832341)
- 2015.07 [pnfsoftware] [Android Dalvik, inside OAT, inside ELF](https://www.pnfsoftware.com/blog/android-oat-elf-jeb2-plugin/)
- 2014.12 [Luoshengyang] [Dalvik虚拟机垃圾收集(GC)过程分析](https://blog.csdn.net/Luoshengyang/article/details/41822747)
- 2014.12 [Luoshengyang] [Dalvik虚拟机为新创建对象分配内存的过程分析](https://blog.csdn.net/Luoshengyang/article/details/41688319)
- 2014.12 [Luoshengyang] [Dalvik虚拟机Java堆创建过程分析](https://blog.csdn.net/Luoshengyang/article/details/41581063)
- 2014.11 [Luoshengyang] [Dalvik虚拟机垃圾收集机制简要介绍和学习计划](https://blog.csdn.net/Luoshengyang/article/details/41338251)
- 2014.07 [hexblog] [IDA Dalvik debugger: tips and tricks](http://www.hexblog.com/?p=809)
- 2014.01 [Luoshengyang] [Android ART运行时无缝替换Dalvik虚拟机的过程分析](https://blog.csdn.net/Luoshengyang/article/details/18006645)
- 2013.12 [reyammer] [The "behind the scene" of DexWare, a DalvikVM based service for the iCTF 2013.](http://reyammer.blogspot.com/2013/12/the-behind-scene-of-dexware-dalvikvm.html)
- 2013.08 [pediy] [[原创]运行时自篡改dalvik字节码delta.apk原理解析(逆向)](https://bbs.pediy.com/thread-176732.htm)
- 2013.07 [u011069813] [Dalvik虚拟机相关的可执行程序](https://blog.csdn.net/u011069813/article/details/9290557)
- 2013.06 [Luoshengyang] [Dalvik虚拟机进程和线程的创建过程分析](https://blog.csdn.net/Luoshengyang/article/details/8923484)
- 2013.05 [volatility] [Automated Volatility Plugin Generation with Dalvik Inspector](https://volatility-labs.blogspot.com/2013/05/automated-volatility-plugin-generation.html)
- 2013.05 [pediy] [[转帖]反编译必备文档。。Dalvik虚拟机操作码](https://bbs.pediy.com/thread-172374.htm)
- 2013.05 [Luoshengyang] [Dalvik虚拟机JNI方法的注册过程分析](https://blog.csdn.net/Luoshengyang/article/details/8923483)
- 2013.05 [Luoshengyang] [Dalvik虚拟机的运行过程分析](https://blog.csdn.net/Luoshengyang/article/details/8914953)
- 2013.05 [Luoshengyang] [Dalvik虚拟机的启动过程分析](https://blog.csdn.net/Luoshengyang/article/details/8885792)
- 2013.05 [Luoshengyang] [Dalvik虚拟机简要介绍和学习计划](https://blog.csdn.net/Luoshengyang/article/details/8852432)
- 2013.04 [pediy] [[翻译]Android安全分析挑战:运行时篡改Dalvik字节码](https://bbs.pediy.com/thread-170381.htm)
- 2013.04 [volatility] [Android Application (Dalvik) Memory Analysis & the Chuli Malware](https://volatility-labs.blogspot.com/2013/04/android-application-dalvik-memory.html)
- 2012.12 [freebuf] [Android安全之Dalvik虚拟机&反汇编格式视频讲解](http://www.freebuf.com/articles/terminal/6634.html)
- 2012.12 [pediy] [[原创]Dalvik寄存器&反汇编格式视频讲解](https://bbs.pediy.com/thread-160415.htm)
- 2012.08 [mr] [Android本地服务的启动 - zygote服务及Dalvik环境启动](https://blog.csdn.net/mr_raptor/article/details/7804984)
- 2012.05 [lilu] [android中ADT版本问题: java.lang.NoClassDefFoundError和conversion to dalvik format failed with error 1错误](https://blog.csdn.net/lilu_leo/article/details/7552109)
- 2011.10 [Melody] [DalVik学习之利器篇--如何使用smali](https://blog.csdn.net/Melody_lu123/article/details/6774834)
- 2011.09 [Melody] [DalVik学习之LEB128是神马](https://blog.csdn.net/Melody_lu123/article/details/6774014)
- 2010.12 [androidcracking] [what are these empty methods in dalvik?](http://androidcracking.blogspot.com/2010/12/what-are-these-empty-methods-in-dalvik.html)
- 2009.12 [mylifewithandroid] [Understanding the Dalvik bytecode with the Dedexer tool](http://mylifewithandroid.blogspot.com/2009/12/understanding-dalvik-bytecode-with.html)
- 2008.12 [mylifewithandroid] [The Dalvik opcodes](http://mylifewithandroid.blogspot.com/2008/12/dalvik-opcodes.html)***
- [**14704**星][3m] [Java] [tencent/tinker](https://github.com/tencent/tinker) Tinker is a hot-fix solution library for Android, it supports dex, library and resources update without reinstall apk.
- [**6265**星][3m] [Java] [droidpluginteam/droidplugin](https://github.com/droidpluginteam/droidplugin) A plugin framework on android,Run any third-party apk without installation, modification or repackage
- [**1879**星][1m] [Java] [yeriomin/yalpstore](https://github.com/yeriomin/yalpstore) Download apks from Google Play Store
- [**1521**星][6m] [C++] [vaibhavpandeyvpz/apkstudio](https://github.com/vaibhavpandeyvpz/apkstudio) Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
- [**1329**星][1y] [Shell] [dana-at-cp/backdoor-apk](https://github.com/dana-at-cp/backdoor-apk) a shell script that simplifies the process of adding a backdoor to any Android APK file.
- [**1215**星][2m] [Java] [javiersantos/piracychecker](https://github.com/javiersantos/piracychecker) An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required.
- [**914**星][7y] [Java] [sonyxperiadev/apkanalyser](https://github.com/sonyxperiadev/apkanalyser) ApkAnalyser
- [**745**星][2m] [YARA] [rednaga/apkid](https://github.com/rednaga/apkid) Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
- [**685**星][1m] [Batchfile] [ufologist/onekey-decompile-apk](https://github.com/ufologist/onekey-decompile-apk) 一步到位反编译apk工具(onekey decompile apk)
- [**678**星][7y] [Java] [honeynet/apkinspector](https://github.com/honeynet/apkinspector) APKinspector is a powerful GUI tool for analysts to analyze the Android applications.
- [**589**星][4m] [Java] [alexzaitsev/apk-dependency-graph](https://github.com/alexzaitsev/apk-dependency-graph) Android class dependency visualizer. This tool helps to visualize the current state of the project.
- [**552**星][5y] [Shell] [lxdvs/apk2gold](https://github.com/lxdvs/apk2gold) CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!
- [**544**星][1y] [Java] [jaredrummler/apkparser](https://github.com/jaredrummler/apkparser) APK parser for Android
- [**541**星][1m] [Java] [windysha/xpatch](https://github.com/windysha/xpatch) 免Root实现app加载Xposed插件工具。This is a tool to repackage apk file, then the apk can load any xposed modules installed in the device. It is another way to hook an app without root device.
- [**502**星][3m] [TS] [shroudedcode/apk-mitm](https://github.com/shroudedcode/apk-mitm)
- [**495**星][4m] [Shell] [s0md3v/diggy](https://github.com/s0md3v/Diggy) Extract endpoints from apk files.
- [**391**星][6m] [Java] [patrickfav/uber-apk-signer](https://github.com/patrickfav/uber-apk-signer) A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.
- [**376**星][2y] [Shell] [m4sc3r4n0/evil-droid](https://github.com/m4sc3r4n0/evil-droid) 创建和生成并嵌入APK Payload,用来渗透android平台
- [**332**星][2m] [Shell] [1n3/reverseapk](https://github.com/1n3/reverseapk) Quickly analyze and reverse engineer Android packages
- [**304**星][2m] [Shell] [venshine/decompile-apk](https://github.com/venshine/decompile-apk) APK 反编译
- [**289**星][2m] [Py] [abhi-r3v0/adhrit](https://github.com/abhi-r3v0/adhrit) Android Security Suite for APK reversing, in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
- [**288**星][5m] [Java] [appium/sign](https://github.com/appium/sign) Sign.jar automatically signs an apk with the Android test certificate.
- [**283**星][3y] [Java] [fourbrother/icodetools](https://github.com/fourbrother/icodetools) Android中动态自动插入代码到apk中工具
- [**266**星][2y] [Java] [l-jinbin/apksignaturekiller](https://github.com/l-jinbin/apksignaturekiller) 一键破解APK签名校验
- [**253**星][2y] [Java] [godlikewangjun/dexknife-wj](https://github.com/godlikewangjun/dexknife-wj) apk加固插件 带签名校验、dex加密、资源混淆
- [**230**星][4y] [Ruby] [strazzere/apkfuscator](https://github.com/strazzere/apkfuscator) A generic DEX file obfuscator and munger
- [**196**星][2m] [Py] [claudiugeorgiu/obfuscapk](https://github.com/claudiugeorgiu/obfuscapk) A black-box obfuscation tool for Android apps
- [**190**星][3y] [Py] [andy10101/apkdetecter](https://github.com/andy10101/apkdetecter) Android Apk查壳工具及源代码
- [**181**星][2m] [JS] [chenquincy/app-info-parser](https://github.com/chenquincy/app-info-parser) A javascript parser for parsing .ipa or .apk files. IPA/APK文件 js 解析器
- [**175**星][4m] [Java] [calebfenton/apkfile](https://github.com/calebfenton/apkfile) Android app analysis and feature extraction library
- [**168**星][2y] [Py] [certcc/keyfinder](https://github.com/certcc/keyfinder) A tool for finding and analyzing private (and public) key files, including support for Android APK files.
- [**161**星][2y] [Java] [iqiyi/dexsplitter](https://github.com/iqiyi/dexsplitter) Analyze contribution rate of each module to the apk size
- [**149**星][2y] [Py] [mhelwig/apk-anal](https://github.com/mhelwig/apk-anal) Android APK analyzer based on radare2 and others.
- [**148**星][2m] [Py] [yukiarrr/il2cppspy](https://github.com/yukiarrr/il2cppspy) Unity IL2CPP Disassembler (for apk)
- [**135**星][5y] [Java] [wanchouchou/apkprotect](https://github.com/wanchouchou/apkprotect) 通付盾第一代安全加固方案
- [**109**星][2m] [Py] [quarkslab/legu_unpacker_2019](https://github.com/quarkslab/legu_unpacker_2019) Scripts to unpack APK protected by Legu
- [**107**星][1m] [Py] [zsdlove/apkvulcheck](https://github.com/zsdlove/apkvulcheck) This is a tool to help androidcoder to check the flaws in their projects.
- [**107**星][7m] [Py] [alessandrodd/apk_api_key_extractor](https://github.com/alessandrodd/apk_api_key_extractor) Automatically extracts API Keys from APK files
- [**106**星][2m] [Py] [virb3/apk-utilities](https://github.com/virb3/apk-utilities) A cross-platform suite of scripts and utilities for working with APK files
- [**96**星][2y] [Shell] [adi1090x/hackapk](https://github.com/adi1090x/hackapk) An Advanced Tool For Complete Apk-Modding In Termux ...
- [**95**星][2y] [Shell] [jbreed/apkwash](https://github.com/jbreed/apkwash) Android APK Antivirus evasion for msfvenom generated payloads.
- [**94**星][6m] [Py] [furniel/apk-changer](https://github.com/furniel/apk-changer) Command line program for modifying apk files
- [**85**星][11m] [C++] [kefir500/apk-icon-editor](https://github.com/kefir500/apk-icon-editor) APK editor to easily change APK icons, name and version.
- [**83**星][1m] [Py] [wulio/coeus](https://github.com/wulio/coeus) Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
- [**81**星][1m] [Kotlin] [linkedin/dex-test-parser](https://github.com/linkedin/dex-test-parser) Find all test methods in an Android instrumentation APK
- [**79**星][3y] [Ruby] [xc0d3rz/metasploit-apk-embed-payload](https://github.com/xc0d3rz/metasploit-apk-embed-payload) Embed a Metasploit Payload in an Original .Apk File
- [**71**星][1m] [Shell] [hax4us/apkmod](https://github.com/hax4us/apkmod) Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
- [**69**星][3m] [C++] [kefir500/apk-editor-studio](https://github.com/kefir500/apk-editor-studio) Powerful yet easy to use APK editor.
- [**65**星][3m] [C++] [sisong/apkdiffpatch](https://github.com/sisong/apkdiffpatch) a C++ library and command-line tools for Zip(Jar,Apk) file Diff & Patch; create minimal delta/differential; support Jar sign(apk v1 sign) & apk v2,v3 sign .
- [**62**星][11m] [Py] [andy10101/apksecurityanalysis](https://github.com/andy10101/apksecurityanalysis) ApkSecurityAnalysis
- [**61**星][5y] [Py] [hamiltoniancycle/classnamedeobfuscator](https://github.com/hamiltoniancycle/classnamedeobfuscator) Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.
- [**50**星][3y] [Shell] [osm0sis/apk-patcher](https://github.com/osm0sis/apk-patcher) Patch APKs on-the-fly from Android recovery (Proof of Concept)
- [**49**星][3y] [Py] [mothran/apkminer](https://github.com/mothran/apkminer) Parallel APK analyzer
- [**49**星][2m] [Java] [catherine22/classloader](https://github.com/catherine22/classloader) Loading apks or classes without reinstalling your app.
- [**48**星][3y] [Java] [linsea/apkcompare](https://github.com/linsea/apkcompare) A tool to compare 2 version APKs to find out files change. 比较两个版本的APK以找出文件大小变化的工具
- [**47**星][8m] [Py] [cryptax/angeapk](https://github.com/cryptax/angeapk) Encrypting a PNG into an Android application
- [**47**星][3y] [Shell] [onbiron/apk-resigner](https://github.com/onbiron/apk-resigner) A bash script utility for resining Android Package (APK) files.
- [**46**星][6y] [Py] [funsecurity/apk_binder_script](https://github.com/funsecurity/apk_binder_script) apk binder script
- [**42**星][3y] [Shell] [jbreed/apkinjector](https://github.com/jbreed/apkinjector) Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
- [**40**星][3y] [Py] [h0nus/spynoteshell](https://github.com/h0nus/spynoteshell) Simple Python tool for backdooring apks files (with meterpreter or shell of Metasploit)
- [**35**星][9m] [Shell] [robertohuertasm/apk-decompiler](https://github.com/robertohuertasm/apk-decompiler) Small Rust utility to decompile Android apks
- [**33**星][3y] [Ruby] [skulltech/apk-payload-injector](https://github.com/skulltech/apk-payload-injector) POC for injecting Metasploit payloads on arbitrary APKs
- [**32**星][1y] [Java] [project-artist/dexterous](https://github.com/project-artist/dexterous) Library and standalone CLI tool for apk/dex merging, repackaging and signing. Can also get used as a dex analyzer framework.
- [**29**星][2m] [Java] [martinstyk/apkanalyzer](https://github.com/martinstyk/apkanalyzer) Java tool for analyzing Android APK files
- [**29**星][3m] [Go] [avast/apkparser](https://github.com/avast/apkparser) APK manifest & resources parsing in Golang.
- [**26**星][1y] [Ruby] [ajitsing/apktojava](https://github.com/ajitsing/apktojava) View android apk as java code in gui
- [**26**星][4m] [Java] [calebfenton/resequencer](https://github.com/calebfenton/resequencer) Configurable, flexible regex-based APK modification tool.
- [**21**星][3y] [Py] [kudelskisecurity/check_all_apks](https://github.com/kudelskisecurity/check_all_apks) Check All APK's -- scripts for checking your phone for malware
- [**20**星][5m] [Py] [hexabin/apkstat](https://github.com/hexabin/apkstat) Automated Information Retrieval From APKs For Initial Analysis
- [**20**星][3m] [Shell] [gzu-liyujiang/apkdecompiler](https://github.com/gzu-liyujiang/apkdecompiler) 【Linux系统】上apk反编译助手,已打包为ApkDecompiler.deb,支持debian系linux,如debian、ubuntu、mint、deepin等等
- [**20**星][2y] [Go] [phinexdaz/ipapk](https://github.com/phinexdaz/ipapk) ipa or apk parser written in golang, aims to extract app information
- [**19**星][5m] [Go] [avast/apkverifier](https://github.com/avast/apkverifier) APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig's testing suite.
- [**17**星][5y] [JS] [dweinstein/node-aptoide](https://github.com/dweinstein/node-aptoide) aptoide app store APK download
- [**15**星][10m] [C] [magisterquis/pcapknock](https://github.com/magisterquis/pcapknock) Watches for trigger packets, runs commands or spawns a shell
- [**14**星][4y] [Py] [ryanwsmith/apkinspector](https://bitbucket.org/ryanwsmith/apkinspector)
- [**14**星][2y] [Py] [fourspaces/reverse_lianjia_wxapkg](https://github.com/FourSpaces/reverse_lianjia_wxapkg) 逆向链家微信小程序,解析 请求的加密方式获取数据
- [**13**星][3y] [Scala] [fschrofner/glassdoor](https://github.com/fschrofner/glassdoor) glassdoor is a modern, autonomous security framework for Android APKs. POC, unmaintained unfortunately.
- [**13**星][2m] [Java] [iamyours/apkcrack](https://github.com/iamyours/apkcrack) A tool that make your apk debuggable for Charles/Fiddler in Android 7.0
- [**12**星][6y] [Ruby] [nvisium/ruby_apk_unpack](https://github.com/nvisium/ruby_apk_unpack) Ruby Gem to Unpack APK(s)
- [**12**星][2m] [JS] [shahidcodes/android-nougat-ssl-intercept](https://github.com/shahidcodes/android-nougat-ssl-intercept) It decompiles target apk and adds security exception to accept all certificates thus making able to work with Burp/Charles and Other Tools
- [**12**星][2m] [Java] [orhun/apkservinject](https://github.com/orhun/apkservinject) Tool for injecting (smali) services to APK files
- [**11**星][8m] [Ruby] [fuzion24/webapkcrawler](https://github.com/fuzion24/webapkcrawler) Uses Google to search for .apks hosted on websites and downloads them
- [**9**星][3y] [Py] [voider1/a2scomp](https://github.com/voider1/a2scomp) A tool to make it easier to change the SMALI of an APK
- [**8**星][3y] [Shell] [manofftoday/venomdroid3](https://github.com/manofftoday/venomdroid3) Script that easily creates, signs and AV bypass .apk metasploit reverse_tcp payload.
- [**7**星][3y] [Ruby] [strazzere/ewmami](https://github.com/strazzere/ewmami) A gem will allow you to query the Google Play APK Verification (AntiMalware) service
- [**6**星][1y] [as0ler/android-examples](https://github.com/as0ler/android-examples) APK's used as example Apps for decompiling
- [**4**星][1m] [Py] [technowlogy-pushpender/apkinfector](https://github.com/technowlogy-pushpender/apkinfector) Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
- [**3**星][4m] [Shell] [deadport/apkill](https://github.com/deadport/apkill) Pentest script for Aircrack-ng on debianesque systems that makes deauthing clients and catching handshakes of WiFi simple and fast.
- [**3**星][12m] [Visual Basic .NET] [pericena/apkcpd](https://github.com/pericena/apkcpd) Compilar aplicaciones apk
- [**3**星][11m] [Visual Basic .NET] [pericena/apkdcx](https://github.com/pericena/apkdcx) Los programas nos ayudara a poder descomprimir o descompilar las aplicaciones que son desarrollada en Android, con la extensión”.apk “para poder modificar el código y mejorar la aplicación.
- [**2**星][1y] [Py] [thor509/apk_digger](https://github.com/thor509/apk_digger)
- [**1**星][1y] [Py] [b11001010/koodous-report-downloader](https://github.com/b11001010/koodous-report-downloader) Get apk's analysis report from
- [**1**星][6y] [huyle333/androidmitllctf2013](https://github.com/huyle333/androidmitllctf2013) BUILDS Team 2 Android code from the MIT LL CTF 2013 for future reference. A list of APK files with different functions.
- [**0**星][5y] [C++] [raziel23x/apk-gamers-side-shooter](https://github.com/raziel23x/apk-gamers-side-shooter)***
- [**607**星][5m] [Py] [ashishb/adb-enhanced](https://github.com/ashishb/adb-enhanced)
- [**585**星][1m] [Py] [metachar/phonesploit](https://github.com/metachar/phonesploit) Using open Adb ports we can exploit a Andriod Device
- [**561**星][2m] [Shell] [corbindavenport/nexus-tools](https://github.com/corbindavenport/nexus-tools) Bash script for quickly installing ADB and Fastboot on macOS and Linux.
- [**470**星][7y] [Shell] [kosborn/p2p-adb](https://github.com/kosborn/p2p-adb) Phone to Phone Android Debug Bridge - A project for "debugging" phones... from other phones.
- [**401**星][1m] [Java] [rikkaapps/shizuku](https://github.com/rikkaapps/shizuku) Help normal apps using system APIs directly with adb/root privileges through a Java process started with app_process.
- [**258**星][2m] [Shell] [4ch12dy/xadb](https://github.com/4ch12dy/xadb) some useful adb commands for android reversing and debugging both 32 and 64 bit and support macOS and win10's MINGW64.
- [**242**星][1y] [Py] [tiann/super-adb](https://github.com/tiann/super-adb) Enhance the adb shell using busybox, supporting vi、grep and awk etc. No need root.
- [**206**星][3y] [Java] [cgutman/adblib](https://github.com/cgutman/adblib) A Java library implementation of the ADB network protocol
- [**206**星][2y] [C#] [labo89/adbgui](https://github.com/labo89/adbgui) Wrapper for Android Debug Bridge (ADB) written in C#
- [**148**星][1m] [Shell] [izzysoft/adebar](https://github.com/izzysoft/adebar) Android DEvice Backup And Report, using Bash and ADB
- [**125**星][8m] [Ruby] [mttkay/replicant](https://github.com/mttkay/replicant) A REPL for the Android Debug Bridge (ADB)
- [**122**星][5y] [irsl/adb-backup-apk-injection](https://github.com/irsl/adb-backup-apk-injection) Android ADB backup APK Injection POC
- [**104**星][4m] [Py] [huuck/adbhoney](https://github.com/huuck/adbhoney) Low interaction honeypot designed for Android Debug Bridge over TCP/IP
- [**103**星][1m] [JS] [webadb/webadb.js](https://github.com/webadb/webadb.js) ADB host implementation based on WebUSB
- [**92**星][2m] [Java] [rikkaapps/wadb](https://github.com/rikkaapps/wadb) A simple switch for adb (Android Debug Bridge) over network.
- [**88**星][3m] [Java] [patrickfav/uber-adb-tools](https://github.com/patrickfav/uber-adb-tools) A tool that enables advanced features through adb installing and uninstalling apps like wildcards and multi device support. Useful if you want to clean your test device from all company apks or install a lot of apks in one go. Written in Java so it should run on your platform.
- [**41**星][5y] [Py] [techbliss/adb_helper_qt_super_version](https://github.com/techbliss/adb_helper_qt_super_version) All You Need For Ida Pro And Android Debugging
- [**39**星][3y] [JS] [naman14/gnome-android-tool](https://github.com/naman14/gnome-android-tool) Gnome shell extension for adb tools
- [**33**星][1m] [Py] [entynetproject/ghost](https://github.com/entynetproject/ghost) Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
- [**28**星][7m] [Go] [cs8425/go-adbbot](https://github.com/cs8425/go-adbbot) android bot based on adb and golang
- [**14**星][1m] [Shell] [ashwin990/adb-toolkit](https://github.com/ashwin990/adb-toolkit) ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!
- [**8**星][3m] [Lua] [wazehell/remote-adb-scan](https://github.com/wazehell/remote-adb-scan) pure python remote adb scanner + nmap scan module
- [**3**星][3y] [prashantmi/android-h](https://github.com/prashantmi/android-h) Android Hacker is a software based on ADB (Android Debug Bridge) and can compromise any "Android Device"- 2020.03 [hakin9] [Ghost Framework - uses an ADB to remotely access an Android device](https://hakin9.org/ghost-framework-uses-an-adb-to-remotely-access-an-android-device/)
- 2019.10 [serializethoughts] [RageAgainstTheCage - Revisting Android adb setuid Exhaustion Attack](https://serializethoughts.com/2019/10/28/revisting-rageagainstthecage)
- 2019.08 [4hou] [ARES ADB IOT僵尸网络分析](https://www.4hou.com/info/news/20015.html)
- 2019.06 [ATTTechChannel] [6/28/19 Cryptocurrency Mining Botnet Arrives Through ADB | AT&T ThreatTraq](https://www.youtube.com/watch?v=qvFetWBF_eo)
- 2019.06 [trendmicro] [Cryptocurrency Mining Botnet Arrives Through ADB and Spreads Through SSH](https://blog.trendmicro.com/trendlabs-security-intelligence/cryptocurrency-mining-botnet-arrives-through-adb-and-spreads-through-ssh/)
- 2019.06 [HackerSploit] [Exploiting Android Through ADB With PhoneSploit](https://www.youtube.com/watch?v=ONHxcGMdkM0)
- 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.org/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/)
- 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.org/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/)
- 2019.03 [urlteam] [Android自动化之-解锁系列-ADB解锁锁屏与模拟九宫格密码](https://www.urlteam.cn/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-%e8%a7%a3%e9%94%81%e7%b3%bb%e5%88%97-adb%e8%a7%a3%e9%94%81%e9%94%81%e5%b1%8f%e4%b8%8e%e6%a8%a1%e6%8b%9f%e4%b9%9d%e5%ae%ab%e6%a0%bc%e5%af%86%e7%a0%81/)
- 2019.03 [urlteam] [Android自动化之-ADB与ADB shell常用命令](https://www.urlteam.cn/2019/03/android%e8%87%aa%e5%8a%a8%e5%8c%96%e4%b9%8b-adb%e4%b8%8eadb-shell%e5%b8%b8%e7%94%a8%e5%91%bd%e4%bb%a4/)
- 2019.01 [freebuf] [Android取证:使用ADB和DD对文件系统做镜像](https://www.freebuf.com/articles/terminal/193354.html)
- 2018.12 [nsfocus] [ADB. Mirai: 利用ADB调试接口进行传播的Mirai新型变种僵尸网络](http://blog.nsfocus.net/adb-mirai-variant-botnet/)
- 2018.12 [pediy] [[原创]利用无线ADB调试设计缺陷监控Android设备](https://bbs.pediy.com/thread-248574.htm)
- 2018.12 [andreafortuna] [Android取证: 使用ADB和DD对文件系统做镜像](https://www.andreafortuna.org/dfir/android-forensics-imaging-android-file-system-using-adb-and-dd/)
- 2018.10 [ixiacom] [Trinity - P2P Malware Over ADB](https://www.ixiacom.com/company/blog/trinity-p2p-malware-over-adb)
- 2018.09 [bitdefender] [Hide and Seek IoT Botnet Learns New Tricks: Uses ADB over Internet to Exploit Thousands of Android Devices](https://labs.bitdefender.com/2018/09/hide-and-seek-iot-botnet-learns-new-tricks-uses-adb-over-internet-to-exploit-thousands-of-android-devices/)
- 2018.08 [madrobot] [Exploiting Android Devices Running Insecure Remote ADB Service](https://medium.com/p/4490cc6a2282)
- 2018.08 [freebuf] [Satori变种利用开放的ADB端口在Android设备中传播](http://www.freebuf.com/vuls/178914.html)
- 2018.07 [4hou] [开放的ADB端口被用于在Android设备中传播Satori变体](http://www.4hou.com/vulnerable/12760.html)
- 2018.07 [trendmicro] [Open ADB Ports Being Exploited to Spread Possible Satori Variant in Android Devices](https://blog.trendmicro.com/trendlabs-security-intelligence/open-adb-ports-being-exploited-to-spread-possible-satori-variant-in-android-devices/)
- 2018.07 [ironcastle] [Worm (Mirai?) Exploiting Android Debug Bridge (Port 5555/tcp), (Tue, Jul 10th)](https://www.ironcastle.net/worm-mirai-exploiting-android-debug-bridge-port-5555tcp-tue-jul-10th/)
- 2018.07 [sans] [Worm (Mirai?) Exploiting Android Debug Bridge (Port 5555/tcp)](https://isc.sans.edu/forums/diary/Worm+Mirai+Exploiting+Android+Debug+Bridge+Port+5555tcp/23856/)
- 2018.02 [freebuf] [ADB配置提权漏洞(CVE-2017-13212)原理与利用分析](http://www.freebuf.com/articles/terminal/161843.html)
- 2018.02 [freebuf] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](http://www.freebuf.com/articles/terminal/162096.html)
- 2018.02 [hispasec] [ADB.Miner: nueva botnet dedicada al minado de criptomonedas](http://unaaldia.hispasec.com/2018/02/adbminer-nueva-botnet-dedicada-al.html)
- 2018.02 [360] [ADB.Miner: More Information](http://blog.netlab.360.com/adb-miner-more-information-en/)
- 2018.02 [360] [ADB.Miner 安卓蠕虫的更多信息](http://blog.netlab.360.com/adb-miner-more-information/)
- 2018.02 [360] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](https://www.anquanke.com/post/id/97422/)
- 2018.02 [360] [Early Warning: ADB.Miner A Mining Botnet Utilizing Android ADB Is Now Rapidly Spreading](http://blog.netlab.360.com/early-warning-adb-miner-a-mining-botnet-utilizing-android-adb-is-now-rapidly-spreading-en/)
- 2018.02 [360] [ADB.Miner:恶意代码正在利用开放了ADB 接口的安卓设备挖矿](http://blog.netlab.360.com/early-warning-adb-miner-a-mining-botnet-utilizing-android-adb-is-now-rapidly-spreading/)
- 2017.08 [pediy] [[原创]通过ADB与activity管理器交互](https://bbs.pediy.com/thread-220710.htm)
- 2017.03 [nxadmin] [adb连接海马玩模拟器](http://www.nxadmin.com/tools/1535.html)
- 2016.01 [jeffvanderstoep] [Android: How to run your script/binary from adb in the application sandbox](http://jeffvanderstoep.blogspot.com/2016/01/android-how-to-run-executable-from-adb.html)
- 2015.05 [flanker017] [ADB backupAgent 提权漏洞分析 (CVE-2014-7953)](https://blog.flanker017.me/adb-backupagent-%e6%8f%90%e6%9d%83%e6%bc%8f%e6%b4%9e%e5%88%86%e6%9e%90-%ef%bc%88cve-2014-7953%ef%bc%89/)
- 2014.06 [pediy] [[原创]ADB学习笔记2——adb_main和其相关数据结构](https://bbs.pediy.com/thread-188887.htm)
- 2014.06 [pediy] [[原创]adb学习笔记1——adb流程简介](https://bbs.pediy.com/thread-188886.htm)
- 2014.02 [21cnbao] [Android adb setuid提权漏洞的分析](https://blog.csdn.net/21cnbao/article/details/19040451)
- 2013.08 [pediy] [[原创]通过adb悄悄安装apk并启动](https://bbs.pediy.com/thread-178017.htm)
- 2013.06 [u011069813] [开启了ADB,就等于配了一把家门钥匙给别人!](https://blog.csdn.net/u011069813/article/details/9198419)
- 2013.06 [u011069813] [adb 增加认证功能](https://blog.csdn.net/u011069813/article/details/9198093)
- 2013.06 [freebuf] [Android ICS adb调试工具系统还原目录遍历漏洞(可提权)](http://www.freebuf.com/vuls/10697.html)
- 2013.06 [lhj0711010212] [Android adb shell启动应用程序的方法](https://blog.csdn.net/lhj0711010212/article/details/9036179)
- 2013.05 [lhj0711010212] [Android之adb环境变量配置标签](https://blog.csdn.net/lhj0711010212/article/details/8974094)
- 2013.05 [lhj0711010212] [adb uninstall卸载apk文件说明](https://blog.csdn.net/lhj0711010212/article/details/8931328)
- 2013.01 [arduino] [An Arduino-based ADB-to-USB adapter for NeXT keyboards](https://blog.arduino.cc/2013/01/10/an-arduino-based-adb-to-usb-adapter-for-next-keyboards/)
- 2012.12 [trustwave] [Abusing the Android Debug Bridge](https://www.trustwave.com/Resources/SpiderLabs-Blog/Abusing-the-Android-Debug-Bridge/)
- 2012.12 [xianming01] [android基础知识12:android自动化测试06—Instrumentation 06 adb shell am](https://blog.csdn.net/xianming01/article/details/8286603)
- 2012.08 [jinzhuojun] [bash: ./adb: No such file or directory](https://blog.csdn.net/jinzhuojun/article/details/7829525)
- 2012.08 [jinzhuojun] [VirtualBox中从guest系统中用adb与连在host上的设备通信](https://blog.csdn.net/jinzhuojun/article/details/7827564)
- 2012.05 [21cnbao] [让Android adb运行在ARM平台上](https://blog.csdn.net/21cnbao/article/details/7527373)
- 2012.02 [conowen] [【整理】adb命令、adb shell与Linux各种命令(busybox)](https://blog.csdn.net/conowen/article/details/7262735)
- 2011.12 [winsunxu] [android adb 端口转发](https://blog.csdn.net/winsunxu/article/details/7042972)
- 2011.11 [xyz] [adb logcat 查看日志](https://blog.csdn.net/xyz_lmn/article/details/7004710)
- 2011.11 [nvisium] [Kindle Fire Security, Part II- ADB, DropBox Manager](https://nvisium.com/blog/2011/11/22/kindle-fire-security-part-ii-adb/)
- 2011.11 [xyz] [adb shell top](https://blog.csdn.net/xyz_lmn/article/details/7002015)
- 2011.11 [xyz] [adb shell 命令](https://blog.csdn.net/xyz_lmn/article/details/7002008)
- 2011.11 [xyz] [adb shell dumpsys 命令 查看内存](https://blog.csdn.net/xyz_lmn/article/details/7001892)
- 2011.07 [pediy] [[原创]Android adb setuid提权漏洞的分析](https://bbs.pediy.com/thread-136707.htm)
- 2011.03 [androidcracking] [spoof getinstallerpackagename with adb](http://androidcracking.blogspot.com/2011/03/spoof-getinstallerpackagename-with-adb.html)
- 2011.01 [c] [adb trickery #2](https://c-skills.blogspot.com/2011/01/adb-trickery-again.html)
- 2009.05 [beyoundtestdrive] [connect G1 phone to adb on Ubuntu](http://beyoundtestdrive.blogspot.com/2009/05/connect-g1-phone-to-adb-on-ubuntu.html)***
- [**122**星][4y] [Py] [cvvt/dumpdex](https://github.com/cvvt/dumpdex) 基于IDA python的Android DEX内存dump工具
- [**84**星][2y] [Py] [zhkl0228/androidattacher](https://github.com/zhkl0228/androidattacher) IDA debugging plugin for android armv7 so
- [**39**星][3y] [Py] [thecjw/ida_android_script](https://github.com/thecjw/ida_android_script) 辅助Android调试的IDAPython脚本
- [**29**星][9m] [Py] [enovella/re-scripts](https://github.com/enovella/re-scripts) IDA/Ghidra/Radare2脚本收集(无文档)- 2017.10 [pediy] [[原创]-------------IDA调试 android so文件的10个技巧](https://bbs.pediy.com/thread-221876.htm)
- 2016.03 [pediy] [[原创]IDA插件,一键附加调试android so](https://bbs.pediy.com/thread-208308.htm)
- 2016.01 [pediy] [[原创]Android 5.0 + IDA 6.8 调试经验分享](https://bbs.pediy.com/thread-207548.htm)
- 2013.06 [trustwave] [使用IDA调试Android库](https://www.trustwave.com/Resources/SpiderLabs-Blog/Debugging-Android-Libraries-using-IDA/)
- 2012.02 [pediy] [[原创]IDA Android Remote Debug](https://bbs.pediy.com/thread-146721.htm)
- 2011.10 [pediy] [[转帖]IDA PRO 6.1 远程调试 Android](https://bbs.pediy.com/thread-141739.htm)
- 2011.07 [pediy] [关于ida调试android elf可执行文件](https://bbs.pediy.com/thread-137536.htm)***
- [**926**星][8m] [JS] [dpnishant/appmon](https://github.com/dpnishant/appmon) 用于监视和篡改本地macOS,iOS和android应用程序的系统API调用的自动化框架。基于Frida。
- [**550**星][7m] [JS] [wooyundota/droidsslunpinning](https://github.com/wooyundota/droidsslunpinning) Android certificate pinning disable tools
- [**510**星][1m] [JS] [lyxhh/lxhtoolhttpdecrypt](https://github.com/lyxhh/lxhtoolhttpdecrypt) Simple Android/iOS protocol analysis and utilization tool
- [**208**星][1m] [JS] [xiaokanghub/frida-android-unpack](https://github.com/xiaokanghub/frida-android-unpack) this unpack script for Android O and Android P
- [**185**星][2m] [TS] [chame1eon/jnitrace](https://github.com/chame1eon/jnitrace) A Frida based tool that traces usage of the JNI API in Android apps.
- [**114**星][2y] [C] [b-mueller/frida-detection-demo](https://github.com/b-mueller/frida-detection-demo) Some examples for detecting frida on Android
- [**106**星][1m] [JS] [thecjw/frida-android-scripts](https://github.com/thecjw/frida-android-scripts) Some frida scripts
- [**104**星][3m] [JS] [frida/frida-java-bridge](https://github.com/frida/frida-java-bridge) Java runtime interop from Frida
- [**88**星][2y] [Py] [mind0xp/frida-python-binding](https://github.com/mind0xp/frida-python-binding) Easy to use Frida python binding script
- [**78**星][4m] [JS] [andreafioraldi/frida-js-afl-instr](https://github.com/andreafioraldi/frida-js-afl-instr) An example on how to do performant in-memory fuzzing with AFL++ and Frida
- [**65**星][2m] [C] [darvincisec/detectfrida](https://github.com/darvincisec/detectfrida) Detect Frida for Android
- [**57**星][11m] [JS] [hamz-a/frida-android-libbinder](https://github.com/hamz-a/frida-android-libbinder) PoC Frida script to view Android libbinder traffic
- [**55**星][1m] [Java] [igio90/fridaandroidinjector](https://github.com/igio90/fridaandroidinjector) Inject frida agents on local processes through an Android app
- [**54**星][2m] [Py] [hamz-a/frida-android-helper](https://github.com/hamz-a/frida-android-helper) Frida Android utilities
- [**52**星][1y] [feicong/zsxq_archives](https://github.com/feicong/zsxq_archives) 【软件安全与知识星球】精华文章列表
- [**50**星][1y] [JS] [fortiguard-lion/frida-scripts](https://github.com/fortiguard-lion/frida-scripts) some FRIDA scripts used for Android RE
- [**46**星][3y] [Py] [ikoz/jdwp-lib-injector](https://github.com/ikoz/jdwp-lib-injector) inject native shared libraries into debuggable Android applications
- [**43**星][1m] [TS] [oleavr/frida-agent-example](https://github.com/oleavr/frida-agent-example) Example Frida agent written in TypeScript
- [**31**星][2m] [JS] [fsecurelabs/android-keystore-audit](https://github.com/fsecurelabs/android-keystore-audit)
- [**30**星][1y] [JS] [ioactive/bluecrawl](https://github.com/ioactive/bluecrawl) Frida (Android) Script for extracting bluetooth information
- [**21**星][1m] [JS] [iddoeldor/mplus](https://github.com/iddoeldor/mplus) Intercept android apps based on unity3d (Mono) using Frida
- [**19**星][2y] [Py] [notsosecure/dynamic-instrumentation-with-frida](https://github.com/notsosecure/dynamic-instrumentation-with-frida) Dynamic Instrumentation with Frida
- [**18**星][3m] [Py] [igio90/fridaandroidtracer](https://github.com/igio90/fridaandroidtracer) Android application tracer powered by Frida
- [**1**星][1y] [JS] [ddurando/frida-scripts](https://github.com/ddurando/frida-scripts)- 2020.03 [freebuf] [如何使用Frida绕过Android网络安全配置](https://www.freebuf.com/vuls/227697.html)
- 2019.10 [freebuf] [使用Frida绕过Android App的SSL Pinning](https://www.freebuf.com/articles/terminal/214540.html)
- 2019.04 [ved] [Hail Frida!! The Universal SSL pinning bypass for Android.](https://medium.com/p/e9e1d733d29)
- 2019.04 [securify] [Frida Android libbinder](https://www.securify.nl/en/blog/SFY20190424/frida-android-libbinder.html)
- 2018.12 [pediy] [[原创] Frida操作手册-Android环境准备](https://bbs.pediy.com/thread-248293.htm)
- 2018.11 [4hou] [使用FRIDA为Android应用进行脱壳的操作指南](http://www.4hou.com/technology/14404.html)
- 2018.11 [pediy] [[原创]Frida Bypass Android SSL pinning example 1](https://bbs.pediy.com/thread-247967.htm)
- 2018.11 [360] [如何使用FRIDA搞定Android加壳应用](https://www.anquanke.com/post/id/163390/)
- 2018.11 [fortinet] [How-to Guide: Defeating an Android Packer with FRIDA](https://www.fortinet.com/blog/threat-research/defeating-an-android-packer-with-frida.html)
- 2018.10 [serializethoughts] [Bypassing Android FLAG_SECURE using FRIDA](https://serializethoughts.com/2018/10/07/bypassing-android-flag_secure-using-frida/)
- 2018.06 [pediy] [[原创]关于android 微信 frida 使用技巧](https://bbs.pediy.com/thread-228746.htm)
- 2018.05 [aliyun] [Frida.Android.Practice (ssl unpinning)](https://xz.aliyun.com/t/2336)
- 2018.03 [pediy] [[翻译]使用 Frida 逆向分析 Android 应用与 BLE 设备的通信](https://bbs.pediy.com/thread-224926.htm)
- 2018.02 [pentestpartners] [Reverse Engineering BLE from Android apps with Frida](https://www.pentestpartners.com/security-blog/reverse-engineering-ble-from-android-apps-with-frida/)
- 2017.08 [360] [如何利用Frida实现原生Android函数的插桩](https://www.anquanke.com/post/id/86653/)
- 2017.08 [notsosecure] [如何动态调整使用 Android 的NDK 编写的代码,即:使用 Frida Hook C/ C++ 开发的功能。](https://www.notsosecure.com/instrumenting-native-android-functions-using-frida/)
- 2017.07 [360] [使用Frida绕过Android SSL Re-Pinning](https://www.anquanke.com/post/id/86507/)
- 2017.07 [mediaservice] [使用 Frida 绕过 AndroidSSL Pinning](https://techblog.mediaservice.net/2017/07/universal-android-ssl-pinning-bypass-with-frida/)
- 2017.07 [koz] [无需 Root 向 AndroidApp 中注入原生库(例如 Frida)](https://koz.io/library-injection-for-debuggable-android-apps/)
- 2017.06 [360] [利用FRIDA攻击Android应用程序(四)](https://www.anquanke.com/post/id/86201/)
- 2017.05 [4hou] [Android APP破解利器Frida之反调试对抗](http://www.4hou.com/technology/4584.html)
- 2017.05 [360] [利用FRIDA攻击Android应用程序(三)](https://www.anquanke.com/post/id/85996/)
- 2017.04 [codemetrix] [Hacking Android apps with FRIDA III - OWASP UnCrackable 2](https://codemetrix.net/hacking-android-apps-with-frida-3/)
- 2017.04 [koz] [不用Root就可以在安卓上使用Frida。](https://koz.io/using-frida-on-android-without-root/)
- 2017.03 [360] [利用FRIDA攻击Android应用程序(二)](https://www.anquanke.com/post/id/85759/)
- 2017.03 [360] [利用FRIDA攻击Android应用程序(一)](https://www.anquanke.com/post/id/85758/)
- 2017.03 [notsosecure] [使用 Frida 审计安卓App和安全漏洞](https://www.notsosecure.com/pentesting-android-apps-using-frida/)
- 2017.03 [codemetrix] [使用Frida Hack安卓App(Part 2)](https://codemetrix.net/hacking-android-apps-with-frida-2/)
- 2017.03 [codemetrix] [使用Frida Hack安卓App(Part 1)](https://codemetrix.net/hacking-android-apps-with-frida-1/)# 贡献
内容为系统自动导出, 有任何问题请提issue