cyber-security-resources/mobile_security
2018-06-16 13:47:15 -04:00
..
OmarsApplication adding mobile app example 2018-06-16 13:47:15 -04:00
.DS_Store adding mobile app example 2018-06-16 13:47:15 -04:00
app-release.apk Add files via upload 2018-06-16 13:44:39 -04:00
output.json Add files via upload 2018-06-16 13:44:39 -04:00
README.md adding reverse engineering and mobile security references 2017-12-25 23:57:11 -05:00

Mobile Device Security

The following are several of the resources covered in the Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) LiveLessons.

OWASP Resources

OWASP Mobile Security Project

OWASP Mobile Top 10:

OWASP Mobile Security Testing Guide:

OWASP Mobile Application Security Verification Standard (MASVS)

Android

Android Research and Reverse Tools

Android Reverse Engineering Arsenals

APK Tool

Dex2jar and JD-GUI

Dex2jar and JD-GUI are two different tools that are often used for reverse engineering Android apps. Dex2jar converts .dex files to .jar. JD-GUI is a Java decompiler that can decompile .jar files to the original Java source.

Apple iOS

Damn Vulnerable iOS Application (DVIA)