【2016年度】移动安全研究资料总结

2024-08-29 02:58

本文主要是介绍【2016年度】移动安全研究资料总结,希望对大家解决编程问题提供一定的参考价值,需要的开发者们随着小编来一起学习吧!

[转载来源] http://www.droidsec.cn/移动安全研究资料总结(2016年度)/

Research & Papers & Presentations
  1. MANIFEST FILES CLASSIFICATION OF ANDROID MALWARE –pdf
  2. DroidNative: Semantic-Based Detection of Android Native Code Malware –http://arxiv.org/pdf/1602.04693.pdf
  3. Metaphor – Exploitation ofCVE-2015-3864 and ASLR bypass. Exploit
  4. Android CVE-2015-1805 – Local elevation of privilege vulnerability in Android kernel (versions 3.4, 3.10 and 3.14)
  5. Pwn a Nexus device with a single vulnerability
  6. An Android Malware Detection Method Based on Feature Code –http://www.atlantis-press.com/php/paper-details.php?from=session+results&id=25845065&querystr=id%3D661
  7. Technical Report: DroidAuditor: Forensic Analysis of Application-Layer Privilege Escalation Attacks on Android –http://www.icri-sc.org/publications/einzelansicht/?tx_bibtex_pi1%5Bpub_id%5D=TUD-CS-2016-0025&no_cache=1
    • Evaluation of Android Malware Detection Based on System Calls –http://soarlab.org/2016/01/iwspa2016-daur/
    • strace– to trace system calls related to the operating system process of the application
  8. https://github.com/soarlab/maline
  9. AspectDroid: Android App Analysis System –https://dl.acm.org/citation.cfm?id=2857739
  10. SEMANTICS-AWARE ANDROID MALWARE CLASSIFICATION 
  11. ANDROID MALWARE CLASSIFICATION USING PARALLELIZED MACHINE LEARNING METHODS
  12. Static Analysis of Android Apps: A Systematic Literature Review
  13. R-Droid: Leveraging Android App Analysis with Static Slice Optimization
  14. BinderCracker: Assessing the Robustness of Android System Services
  15. A study on obfuscation techniques on Android malware – http://midlab.diag.uniroma1.it/articoli/matteo_pomilia_master_thesis.pdf
  16. MITRE Android Security Analysis Final Report
  17. Ransomware Steals your phone. Formal methods to rescue it.
  18. Download Malware? No,thanks. How Formal Methods can Block Update Attacks
  19. Following Devil’s Footprints: Cross-Platform Analysis of Potentially Harmful Libraries on Android and iOS
  20. Attacks and Defence on Android Free Floating Windows
  21. Mystique: Evolving Android Malware for Auditing Anti-Malware Tools
  22. StormDroid: A Streaminglized Machine Learning-Based System for Detecting Android Malware
  23. Evading Android Runtime Analysis Through Detecting Programmed Interactions
  24. Secure Containers in Android: the Samsung KNOX Case Study
  25. Detecting Android malware campaigns via application similarity analysis
  26. AndroZoo: Collecting Millions of Android Apps for the Research Community
    • AndroZoo – https://androzoo.uni.lu
  27. Andro-profiler: Detecting and Classifying Android Malware based on Behavioral Profiles
  28. Mitigating Stagefright Attacks with the ARM Performance Monitoring Unit
  29. https://www.youtube.com/watch?v=spxm-eZIpKQ
  30. http://www.slideshare.net/EndgameInc/hardwareassisted-rootkits-instrumentation
  31. The Analysis and Classification of Android Malware
    • Includes Binderexamples
  32. Understanding Application Behaviours for Android Security: A Systematic Characterization
  33. Analyzing security flaws of wireless routers and enhancing security violation of remote code execution on android devices
  34. On the Lack of Consensus in Anti-Virus Decisions: Metrics and Insights on Building Ground Truths of Android Malware
  35. Finding Bugs in Android Application using Genetic Algorithm and Apriori Algorithm
  36. CREDROID: Android malware detection by network traffic analysis
  37. Fruit vs Zombies: Defeat Non-jailbroken iOS Malware. ShakaCon, Honolulu, Jul 2016
  38. Android IPC firewall – Research into developing a linux kernel firewall for android via binder –https://github.com/dxwu/AndroidBinder 
  39. MCE^3 – Scott Alexander-Bown – Android App Security on a Budget
  40. MADAM: Effective and Efficient Behavior-based Android Malware Detection and Prevention
  41. Android Compiler Fingerprinting
  42. TrafficAV: An Effective and Explainable Detection of Mobile Malware Behavior Using Network Traffic
  43. Identifying unsoundness of call graphs in android static analysis tools
  44. Fingerprinting Android packaging: Generating DNAs for malware detection (http://www.sciencedirect.com/science/article/pii/S1742287616300469)
  45. A Peek Under the Hood of iOS Malware
    • Paper: https://webdiis.unizar.es/~ricardo/files/papers/GR-WMA-16.pdf
    • Samples: https://webdiis.unizar.es/~ricardo/software-tools/supplementary-research-material/ios-malware-samples/
  46. Linux Security Summit Videos (https://www.linux.com/news/linux-security-summit-videos)
  47. File-Based Encryption in Android 7 (https://source.android.com/security/encryption/file-based.html)
  48. How My Rogue Android App Could Monitor & Brute-force Your App’s Sensitive Metadata (https://www.arneswinnen.net/2016/09/how-my-rogue-android-app-could-monitor-brute-force-your-apps-sensitive-metadata/)
  49. Undocumented Patched Vulnerability in Nexus 5X Allowed for Memory Dumping via USB (https://securityintelligence.com/undocumented-patched-vulnerability-in-nexus-5x-allowed-for-memory-dumping-via-usb/)
  50. XDroid: An Android Permission Control Using Hidden Markov Chain and Online Learning (http://www.people.vcu.edu/~rashidib/Pub_files/CNS16/CNS16.pdf)
  51. Analyzing Android Repackaged Malware by Decoupling Their Event Behaviors (https://link.springer.com/chapter/10.1007/978-3-319-44524-3_1)
  52. Comparative Evaluation of Machine Learning-based Malwar eD etection on Android (https://pdfs.semanticscholar.org/e45f/e32cfffd3a6200081fc6df8c837ee846f2ac.pdf)
  53. DyHAP: Dynamic Hybrid ANFIS-PSO Approach for Predicting Mobile Malware (http://journals.plos.org/plosone/article?id=10.1371/journal.pone.0162627)
  54. Android full-disk encryption: a security assessment (https://www.royalholloway.ac.uk/isg/documents/pdf/technicalreports/2016/rhul-isg-2016-8-oliver-kunz.pdf)
  55. KNOXout (CVE-2016-6584) – Bypassing Samsung KNOX –http://www.vsecgroup.com/single-post/2016/09/16/KNOXout—Bypassing-Samsung-KNOX
  56. Samsung Pay NFC flaw –https://salmg.net/2016/10/11/samsung-pay-nfc-flaw
  57. A Framework for Third Party Android Marketplaces to Identify Repackaged Apps –http://ieeexplore.ieee.org/abstract/document/7588889/
  58. Characterization of Android Malware Families by a Reduced Set of Static Features –https://link.springer.com/chapter/10.1007/978-3-319-47364-2_59
  59. Using Rowhammer bitflips to root Android phones is now a thing
    • https://www.vusec.net/projects/drammer/
    • https://vvdveen.com/publications/drammer.pdf
    • Based on this paper from 2014
    • Repeatedly accessing data stored in memory chips could flip certain bits
    • http://arstechnica.com/security/2016/10/using-rowhammer-bitflips-to-root-android-phones-is-now-a-thing/
    • https://github.com/vusec/drammer
    • https://www.youtube.com/watch?v=x6hL-obNhAw
  60. An Android Application Protection Scheme against Dynamic Reverse Engineering Attacks –http://isyou.info/jowua/papers/jowua-v7n3-3.pdf
  61. Evaluation of Resource-based App Repackaging Detection in Android –https://github.com/zyrikby/FSquaDRA2
  62. On App-based Matrix Code Authentication in Online Banking
  63. New Reliable Android Kernel Root Exploitation Techniques –http://powerofcommunity.net/poc2016/x82.pdf
  64. DE-GUARD – http://apk-deguard.com – http://www.srl.inf.ethz.ch/papers/deguard.pdf
  65. Patent: Detecting malware on mobile devices based on mobile behavior analysis –https://www.google.com/patents/US9479357
  66. Automatically Learning Android Malware Signatures from Few Samples –http://apps.cs.utexas.edu/tech_reports/reports/tr/TR-2237.pdf
  67. AppWalker: Efficient and Accurate Dynamic Analysis of Apps via Concolic Walking Along the Event-Dependency Graph –https://link.springer.com/chapter/10.1007/978-3-319-49145-5_9
  68. Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016 –https://github.com/secmob/BadKernel
  69. BitUnmap: Attacking Android Ashmem –https://googleprojectzero.blogspot.cz/2016/12/bitunmap-attacking-android-ashmem.html
  70. ARMageddon: How Your Smartphone CPU Breaks Software-Level Security and Privacy –https://www.youtube.com/watch?v=9KsnFWejpQg
  71. New Flavor of Dirty COW Attack Discovered, Patched – http://blog.trendmicro.com/trendlabs-security-intelligence/new-flavor-dirty-cow-attack-discovered-patched/
  72. Toward dynamic analysis of obfuscated android malware –http://www.slideshare.net/ZongShenShen/toward-dynamic-analysis-of-obfuscated-android-malware
  73. *droid: Assessment and Evaluation of Android Application Analysis Toolshttp://www.cise.ufl.edu/~traynor/papers/reaves-csur2016.pdf
  74. ICCDetector: ICC-Based malware detection on Android –http://ink.library.smu.edu.sg/cgi/viewcontent.cgi?article=4298&context=sis_research
  75. Android Code Protection via Obfuscation Techniques: Past, Present and Future Directions –https://arxiv.org/pdf/1611.10231.pdf

Machine Learning
  1. A static Android malware Detection based on actual used permissions combination and API calls –http://www.waset.org/publications/10005499
  2. Android Malware Classification by Applying Online Machine Learning –https://link.springer.com/chapter/10.1007/978-3-319-47217-1_8/fulltext.html
  3. An improved Android malware detection scheme based on an evolving hybrid neuro-fuzzy classifier (EHNFC) and permission-based features –https://link.springer.com/article/10.1007/s00521-016-2708-7
  4. MamaDroid: Detecting Android Malware by Building Markov Chains of Behavioral Models –https://arxiv.org/pdf/1612.04433.pdf

Articles
  1. Autopwn every Android < 4.2 device on your network using BetterCap and the “addJavascriptInterface” vulnerability.
  2. Android Deobfuscation Tools and Techniques
  3. Dalvik Virtual Execution with SmaliVM
  4. Android Anti-Hooking Techniques in Java
  5. Android internals
  6. Introduction to Fridump
  7. Hardening the media stack by Google
  8. What’s new in Android security (M and N Version) – Google I/O 2016 –https://www.youtube.com/watch?v=XZzLjllizYs
  9. Mobile Security News Update July 2016
  10. Android WebView exploit vulnerabilities, limitations and End
  11. Strictly Enforced Verified Boot with Error Correction (new in Android N) –http://android-developers.blogspot.cz/2016/07/strictly-enforced-verified-boot-with.html
  12. How to View TLS Traffic in Android’s Logs (https://blog.securityevaluators.com/how-to-view-tls-traffic-in-androids-logs-6a42ca7a6e55#.6c6ayv5r4)
  13. Mobile Threat Catalogue –https://pages.nist.gov/mobile-threat-catalogue/
  14. CVE-2016-3918: E-mail Information Disclosure Vulnerability Analysis –http://blogs.360.cn/360mobile/2016/10/14/cve_2016_3918/ (Chinese)

Tools & Frameworks & Source Code
  1. Androl4bAndroL4b is an android security virtual machine based on ubuntu-Mate includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis.
  2. SmaliEx Deoptimize odex from oat.
  3. Android Crackmeshttps://play.google.com/store/apps/developer?id=DEFENDIO
  4. SSLUnpinning_Xposed Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).
  5. AppMon– http://dpnishant.github.io/appmon/ * AppMon is an automated framework for monitoring and tampering system API calls of native iOS and Android apps (upcoming)
  6. fsmon– FileSystem Monitor utility that runs on Linux, Android, iOS an d OSX –https://github.com/nowsecure/fsmon
  7. Android Tamer Version 4
  8. Droid-ff: Android Fuzzing Framework
  9. jniostorlab – JNI method enumeration in ELF files
  10. DexExtractor – Android dex file extractor, anti-bangbang (Bangcle)
  11. Android CVE-2015-1805 PoCs[1][2]
  12. selfmodify– https://github.com/leonnewton/selfmodify
    • http://drops.wooyun.org/mobile/16677
  13. AppTroy– An Online Analysis System for Packed Android Malware https://github.com/CvvT/AppTroy
  14. Java Deobfuscator (https://javadeobfuscator.com)
  15. APKiD– Android Application Identifier for Packers, Protectors, Obfuscators and Oddities –https://github.com/rednaga/APKiD
  16. Droid-Hunter – Android Application Vulnerability Analysis And Android Pentest Tool (http://www.kitploit.com/2016/09/droid-hunter-android-application.html
  17. Stagefright Metasploit Module (https://github.com/rapid7/metasploit-framework/pull/7357)
  18. Native binary for testing Android phones for the Rowhammer bug –https://github.com/vusec/drammer
  19. avmdbg– a lightweight debugger for android virtual machine – https://github.com/cheetahsec/avmdbg
  20. Evaluation of Resource-based App Repackaging Detection in Android –https://github.com/zyrikby/FSquaDRA2
  21. Dirty COW vulnerability test added to the VTS App –https://github.com/AndroidVTS/android-vts/pull/139#issuecomment-264213745
  22. XposedGadget– https://github.com/ZSShen/XposedGadget

这篇关于【2016年度】移动安全研究资料总结的文章就介绍到这儿,希望我们推荐的文章对编程师们有所帮助!



http://www.chinasem.cn/article/1116645

相关文章

HarmonyOS学习(七)——UI(五)常用布局总结

自适应布局 1.1、线性布局(LinearLayout) 通过线性容器Row和Column实现线性布局。Column容器内的子组件按照垂直方向排列,Row组件中的子组件按照水平方向排列。 属性说明space通过space参数设置主轴上子组件的间距,达到各子组件在排列上的等间距效果alignItems设置子组件在交叉轴上的对齐方式,且在各类尺寸屏幕上表现一致,其中交叉轴为垂直时,取值为Vert

学习hash总结

2014/1/29/   最近刚开始学hash,名字很陌生,但是hash的思想却很熟悉,以前早就做过此类的题,但是不知道这就是hash思想而已,说白了hash就是一个映射,往往灵活利用数组的下标来实现算法,hash的作用:1、判重;2、统计次数;

客户案例:安全海外中继助力知名家电企业化解海外通邮困境

1、客户背景 广东格兰仕集团有限公司(以下简称“格兰仕”),成立于1978年,是中国家电行业的领军企业之一。作为全球最大的微波炉生产基地,格兰仕拥有多项国际领先的家电制造技术,连续多年位列中国家电出口前列。格兰仕不仅注重业务的全球拓展,更重视业务流程的高效与顺畅,以确保在国际舞台上的竞争力。 2、需求痛点 随着格兰仕全球化战略的深入实施,其海外业务快速增长,电子邮件成为了关键的沟通工具。

git使用的说明总结

Git使用说明 下载安装(下载地址) macOS: Git - Downloading macOS Windows: Git - Downloading Windows Linux/Unix: Git (git-scm.com) 创建新仓库 本地创建新仓库:创建新文件夹,进入文件夹目录,执行指令 git init ,用以创建新的git 克隆仓库 执行指令用以创建一个本地仓库的

安全管理体系化的智慧油站开源了。

AI视频监控平台简介 AI视频监控平台是一款功能强大且简单易用的实时算法视频监控系统。它的愿景是最底层打通各大芯片厂商相互间的壁垒,省去繁琐重复的适配流程,实现芯片、算法、应用的全流程组合,从而大大减少企业级应用约95%的开发成本。用户只需在界面上进行简单的操作,就可以实现全视频的接入及布控。摄像头管理模块用于多种终端设备、智能设备的接入及管理。平台支持包括摄像头等终端感知设备接入,为整个平台提

2024网安周今日开幕,亚信安全亮相30城

2024年国家网络安全宣传周今天在广州拉开帷幕。今年网安周继续以“网络安全为人民,网络安全靠人民”为主题。2024年国家网络安全宣传周涵盖了1场开幕式、1场高峰论坛、5个重要活动、15场分论坛/座谈会/闭门会、6个主题日活动和网络安全“六进”活动。亚信安全出席2024年国家网络安全宣传周开幕式和主论坛,并将通过线下宣讲、创意科普、成果展示等多种形式,让广大民众看得懂、记得住安全知识,同时还

二分最大匹配总结

HDU 2444  黑白染色 ,二分图判定 const int maxn = 208 ;vector<int> g[maxn] ;int n ;bool vis[maxn] ;int match[maxn] ;;int color[maxn] ;int setcolor(int u , int c){color[u] = c ;for(vector<int>::iter

整数Hash散列总结

方法:    step1  :线性探测  step2 散列   当 h(k)位置已经存储有元素的时候,依次探查(h(k)+i) mod S, i=1,2,3…,直到找到空的存储单元为止。其中,S为 数组长度。 HDU 1496   a*x1^2+b*x2^2+c*x3^2+d*x4^2=0 。 x在 [-100,100] 解的个数  const int MaxN = 3000

状态dp总结

zoj 3631  N 个数中选若干数和(只能选一次)<=M 的最大值 const int Max_N = 38 ;int a[1<<16] , b[1<<16] , x[Max_N] , e[Max_N] ;void GetNum(int g[] , int n , int s[] , int &m){ int i , j , t ;m = 0 ;for(i = 0 ;

我在移动打工的日志

客户:给我搞一下录音 我:不会。不在服务范围。 客户:是不想吧 我:笑嘻嘻(气笑) 客户:小姑娘明明会,却欺负老人 我:笑嘻嘻 客户:那我交话费 我:手机号 客户:给我搞录音 我:不会。不懂。没搞过。 客户:那我交话费 我:手机号。这是电信的啊!!我这是中国移动!! 客户:我不管,我要充话费,充话费是你们的 我:可是这是移动!!中国移动!! 客户:我这是手机号 我:那又如何,这是移动!你是电信!!