This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Mobile Security Project - Android/References"

From OWASP
Jump to: navigation, search
Line 7: Line 7:
 
* [http://developer.android.com/guide/topics/testing/testing_android.html Testing and Instrumentation]
 
* [http://developer.android.com/guide/topics/testing/testing_android.html Testing and Instrumentation]
 
* [http://developer.android.com/guide/topics/manifest/manifest-intro.html AndroidManifest.xml File]
 
* [http://developer.android.com/guide/topics/manifest/manifest-intro.html AndroidManifest.xml File]
 +
* [http://developer.android.com/guide/tutorials/notepad/index.html Notepad Tutorial] - Recomended starting point to understand Android
 
===Published Research===
 
===Published Research===
 
* [http://www.coverity.com/library/pdf/coverity-scan-2010-open-source-integrity-report.pdf Coverity SCAN 2010 Open Source Integrity Report] which contains information about 88 Kernel bugs in Android:  
 
* [http://www.coverity.com/library/pdf/coverity-scan-2010-open-source-integrity-report.pdf Coverity SCAN 2010 Open Source Integrity Report] which contains information about 88 Kernel bugs in Android:  

Revision as of 15:16, 5 November 2010

Here are a number of references related to Android Security

Official documentation

Published Research

Blog posts

Presentations

Tools

step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc..."

  • Android Security Review
    • Dex2Jar : "...Android mobile device runs applications which have been converted into a compact Dalvik Executable (.dex) format. Dex2Jar converts .dex files to Java .class files..."
    • ApkTool : "...It is a tool for reengineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code
    • JD : Java Decompiler
    • OWASP O2 Platform can be used to review the Android Java source code (create object model of compiled java code, search source-code files, model config files)
    • Commercial tools (like Fortify, IBM AppScan Source) can parse Java files (the question is "Do they have Android Specific rules")
    • iSec Partners have a number of Android related tools at https://www.isecpartners.com/mobile_application_tools.html