ANDROID TAMER
WHAT IS ANDROID TAMER
Single Point of Reference / Resources for Android
Contains
1. Virtual machine for Android (Security) Professionals
2. Debian 8 Compatible Tools Repository
3. Custom Emulator for arm devices (Work In Progress)
4. f-droid repository of tools (Work in Progress)
5. Documentation (tools.androidtamer.com) (ever evolving)
6. KnowledgeBase (kb.androidtamer.com) (Work in Progress)
WHO USES ANDROID TAMER
1. Trainers
2. Security professionals
3. Developers
4. iOT Hackers
Friendly Plug
Catch Sneha Rajguru using AndroidTamer at
BSidesLV (whole day 3 Aug 2016)
Defcon Workshop (5 Aug 2016 : 10 AM - 2 PM)
Catch Anto Joseph using AndroidTamer with Droid-FF at
Arsenal Booth (4 Aug 2016 - 2 PM - 3:50 PM)
Defcon Workshop (6 Aug 2016 : 2 PM - 6 PM)
OPENSOURCE ALL THE WAY
1. Automated VM Building Process : Vagrant Ansible script
( )
2. Automated Debian Package Building Scripts
( )
3. Documentation source markdown ( )
4. Open to all
5. To be added
1. APK repository
2. apk building process
3. emulator building process
4. Live ISO Creation
5. and more
https://github.com/AndroidTamer/VagrantBuild
https://github.com/AndroidTamer/Packaging_Tools
https://github.com/AndroidTamer/Tools
https://github.com/AndroidTamer
VIRTUAL MACHINE
Swiss Army knife for Android Security Professionals.
Supports
VirtualBox
VMWare
Vagrant / Ansible
WHY
Saves time while
Finding and installing tools
Configuring them
Ensuring all other tools are still working
Multiple language versions (java, python, perl, ruby more)
Managing updates of each tool
TOOLS INCLUDE
1. adb / fastboot / android-sdk
2. dex2jar / enjarify
3. apktool
4. jad / jd-gui / jadx / jadx-gui
5. drozer / MobSF / jaadas
6. DFF / ddrescueview
7. SQLiteManager / SQLiteMan
8. Burp Free / OWASP-ZAP
9. pidcat
10. Droid-FF (Fuzzing Framework)
11. dextra, simplify, imgtool
12. and more....
CUSTOM FEATURES
1. Easy Management of multiple devices
2. One liner commands (apk2java, drozer_start etc)
3. Scripts for automated analysis
4. So ware update managed over apt-get repository (alpha phase)
( )
5. All Tools pre-configured in PATH (no need to switch directories)
6. ZSH with autosuggestion
http://repo.androidtamer.com/
TOOLS REPOSITORY
REPOSITORY IN USE
THAT'S NOT IT
@ TWITTER
Follow Us to get Latest Android News@AndroidTamer
FB/ANDROIDTAMER
SECURITY ENHANCEMENTS
https://kb.androidtamer.com/android_security_enhancement/
LEARN ANDROID
https://androidtamer.com/learn_android_security
DEMO TIME
1. Application decompiling
2. Automated assessment (drozer_checks)
3. Multi devices management (adb list)
4. MobSF
5. Droid Fuzzing Framework
6. Build / Enhance your own Distro (Debian compatible Repository)
DEMO: APK2JAVA
DEMO: DROZER_CHECK
DEMO: ADB LIST
1. Add entries in ~/.adb_list
2. format of entries "ABC;SERIALNO"
3. echo "abc;1234567890" >> ~/.adb_list
DEMO: MOBSF
DEMO: DROID-FF
BUILD YOUR OWN
PACKAGE REPOSITORY
HOW TO CONTRIBUTE
1. Test the tools, suggest changes or improvements / enhancements
2. Use / Promote / Write about the tool
3. Add tools :
4. Report / track / suggest / fix Issues
5. Test Repo on ( ) other distributions (Kali /
Ubuntu / other pentest distro and more )
https://github.com/AndroidTamer/Packaging_Tools/Build
https://repo.androidtamer.com
Report all issues( )https://github.com/AndroidTamer/Tools_Repository/issues
How to setup : ( )https://tools.androidtamer.com/General/repo_configure/
THANKS
Follow @AndroidTamer for all Updates

More Related Content

PDF
Security Issues in Android Custom ROM
PDF
Android Tamer: Virtual Machine for Android (Security) Professionals
PDF
Slides null puliya linux basics
PPTX
Fastlane
PPTX
WordPress Security Hardening
PDF
Owasp AppSecEU 2015 - BeEF Session
PPTX
Kali net hunter
PPTX
Browser exploit framework
Security Issues in Android Custom ROM
Android Tamer: Virtual Machine for Android (Security) Professionals
Slides null puliya linux basics
Fastlane
WordPress Security Hardening
Owasp AppSecEU 2015 - BeEF Session
Kali net hunter
Browser exploit framework

What's hot (20)

PDF
Android application penetration testing
PPTX
Apache Struts2 CVE-2017-5638
PDF
Testing Android Security Codemotion Amsterdam edition
PPTX
Metasploit framework in Network Security
PPTX
Metasploit seminar
PPT
5 Bare Minimum Things A Web Startup CTO Must Worry About
DOCX
Boot-To-Root KIOPTRIX Level -1
PPT
iOS Application Pentesting
PDF
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
PPTX
如何利用 Docker 強化網站安全
PDF
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
ODP
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
PPTX
Voxxed Days Athens - Securing the JVM - Neither for fun nor for profit, but d...
PPTX
Code Europe PL - Securing the JVM: Neither for fun nor for profit, but do you...
PDF
Slides 29-07-2017
PDF
Is My App Secure ?
PDF
Continuous Everything
PDF
Continuous Everything v2.0
PDF
Security Automation - Python - Introduction
ODP
Pilotando spock
Android application penetration testing
Apache Struts2 CVE-2017-5638
Testing Android Security Codemotion Amsterdam edition
Metasploit framework in Network Security
Metasploit seminar
5 Bare Minimum Things A Web Startup CTO Must Worry About
Boot-To-Root KIOPTRIX Level -1
iOS Application Pentesting
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
如何利用 Docker 強化網站安全
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
Voxxed Days Athens - Securing the JVM - Neither for fun nor for profit, but d...
Code Europe PL - Securing the JVM: Neither for fun nor for profit, but do you...
Slides 29-07-2017
Is My App Secure ?
Continuous Everything
Continuous Everything v2.0
Security Automation - Python - Introduction
Pilotando spock
Ad

Viewers also liked (20)

PPTX
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
PDF
Null bhopal Sep 2016: What it Takes to Secure a Web Application
PDF
OWASP Bangalore : OWTF demo : 13 Dec 2014
PDF
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
PDF
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
PDF
My tryst with sourcecode review
PDF
Snake bites : Python for Pentesters
PDF
Exploiting publically exposed Version Control System
PDF
Tale of Forgotten Disclosure and Lesson learned
PDF
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
PDF
SSL Pinning and Bypasses: Android and iOS
PPT
basic knowhow hacking
PDF
Raspberry pi Beginners Session
PDF
When the internet bleeded : RootConf 2014
PPT
Web2.0 : an introduction
PPTX
Career In Information security
PPT
Avr introduction
PPT
Arsenal
PPTX
Identity thief
PDF
iOS file structure and organization
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Null bhopal Sep 2016: What it Takes to Secure a Web Application
OWASP Bangalore : OWTF demo : 13 Dec 2014
Owasp Mobile Risk M2 : Insecure Data Storage : null/OWASP/G4H Bangalore Aug 2014
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
My tryst with sourcecode review
Snake bites : Python for Pentesters
Exploiting publically exposed Version Control System
Tale of Forgotten Disclosure and Lesson learned
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
SSL Pinning and Bypasses: Android and iOS
basic knowhow hacking
Raspberry pi Beginners Session
When the internet bleeded : RootConf 2014
Web2.0 : an introduction
Career In Information security
Avr introduction
Arsenal
Identity thief
iOS file structure and organization
Ad

Similar to Android Tamer BH USA 2016 : Arsenal Presentation (20)

PDF
Android Tamer (Anant Shrivastava)
PDF
Bringing up Android on your favorite X86 Workstation or VM (AnDevCon Boston, ...
PDF
Hacking Android OS
PPT
Live Memory Forensics on Android devices
PDF
Android for Embedded Linux Developers
PDF
Android As a Server- Building Android for the Cloud (AnDevCon SF 2013)
PDF
DEF CON 24 - Antonio Joseph - fuzzing android devices
PDF
Android Internals
PDF
Android pentesting
PDF
D1T3-Anto-Joseph-Droid-FF
PPTX
Zeelogic android-training-2013
PDF
An Introduction To Android
PDF
How to Make Android's Bootable Recovery Work For You by Drew Suarez
PDF
Unit 1 Kali Nethunter Android: OS, Debub Bridge
PPTX
Android pentesting
PDF
Lecture02web 140phpapp01
PDF
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
PPTX
Android– forensics and security testing
PDF
CNIT 128 6. Analyzing Android Applications (Part 1)
PDF
TOMOYO Linux on Android
Android Tamer (Anant Shrivastava)
Bringing up Android on your favorite X86 Workstation or VM (AnDevCon Boston, ...
Hacking Android OS
Live Memory Forensics on Android devices
Android for Embedded Linux Developers
Android As a Server- Building Android for the Cloud (AnDevCon SF 2013)
DEF CON 24 - Antonio Joseph - fuzzing android devices
Android Internals
Android pentesting
D1T3-Anto-Joseph-Droid-FF
Zeelogic android-training-2013
An Introduction To Android
How to Make Android's Bootable Recovery Work For You by Drew Suarez
Unit 1 Kali Nethunter Android: OS, Debub Bridge
Android pentesting
Lecture02web 140phpapp01
2013 Toorcon San Diego Building Custom Android Malware for Penetration Testing
Android– forensics and security testing
CNIT 128 6. Analyzing Android Applications (Part 1)
TOMOYO Linux on Android

More from Anant Shrivastava (9)

PDF
Diverseccon keynote: My 2 Paisa's on Infosec World
PDF
WhitePaper : Security issues in android custom rom
PDF
Web application finger printing - whitepaper
PDF
Battle Underground NullCon 2011 Walkthrough
PDF
Nullcon Hack IM 2011 walk through
PPT
Embedded Systems : introduction
PPT
introduction to Lamp Stack
PPT
Logic Families Electronics
PPT
Filesystem
Diverseccon keynote: My 2 Paisa's on Infosec World
WhitePaper : Security issues in android custom rom
Web application finger printing - whitepaper
Battle Underground NullCon 2011 Walkthrough
Nullcon Hack IM 2011 walk through
Embedded Systems : introduction
introduction to Lamp Stack
Logic Families Electronics
Filesystem

Recently uploaded (20)

PDF
Planning-an-Audit-A-How-To-Guide-Checklist-WP.pdf
PDF
Accessing-Finance-in-Jordan-MENA 2024 2025.pdf
PDF
Introduction to MCP and A2A Protocols: Enabling Agent Communication
PDF
The-Future-of-Automotive-Quality-is-Here-AI-Driven-Engineering.pdf
PDF
Comparative analysis of machine learning models for fake news detection in so...
PDF
MENA-ECEONOMIC-CONTEXT-VC MENA-ECEONOMIC
PDF
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
PPTX
agenticai-neweraofintelligence-250529192801-1b5e6870.pptx
PDF
Aug23rd - Mulesoft Community Workshop - Hyd, India.pdf
PDF
Advancing precision in air quality forecasting through machine learning integ...
PDF
Improvisation in detection of pomegranate leaf disease using transfer learni...
PDF
Transform-Your-Streaming-Platform-with-AI-Driven-Quality-Engineering.pdf
PDF
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
PPTX
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
PDF
Electrocardiogram sequences data analytics and classification using unsupervi...
PPTX
MuleSoft-Compete-Deck for midddleware integrations
PPTX
Module 1 Introduction to Web Programming .pptx
PDF
5-Ways-AI-is-Revolutionizing-Telecom-Quality-Engineering.pdf
PDF
Data Virtualization in Action: Scaling APIs and Apps with FME
PPTX
Internet of Everything -Basic concepts details
Planning-an-Audit-A-How-To-Guide-Checklist-WP.pdf
Accessing-Finance-in-Jordan-MENA 2024 2025.pdf
Introduction to MCP and A2A Protocols: Enabling Agent Communication
The-Future-of-Automotive-Quality-is-Here-AI-Driven-Engineering.pdf
Comparative analysis of machine learning models for fake news detection in so...
MENA-ECEONOMIC-CONTEXT-VC MENA-ECEONOMIC
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
agenticai-neweraofintelligence-250529192801-1b5e6870.pptx
Aug23rd - Mulesoft Community Workshop - Hyd, India.pdf
Advancing precision in air quality forecasting through machine learning integ...
Improvisation in detection of pomegranate leaf disease using transfer learni...
Transform-Your-Streaming-Platform-with-AI-Driven-Quality-Engineering.pdf
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
Electrocardiogram sequences data analytics and classification using unsupervi...
MuleSoft-Compete-Deck for midddleware integrations
Module 1 Introduction to Web Programming .pptx
5-Ways-AI-is-Revolutionizing-Telecom-Quality-Engineering.pdf
Data Virtualization in Action: Scaling APIs and Apps with FME
Internet of Everything -Basic concepts details

Android Tamer BH USA 2016 : Arsenal Presentation

  • 2. WHAT IS ANDROID TAMER Single Point of Reference / Resources for Android Contains 1. Virtual machine for Android (Security) Professionals 2. Debian 8 Compatible Tools Repository 3. Custom Emulator for arm devices (Work In Progress) 4. f-droid repository of tools (Work in Progress) 5. Documentation (tools.androidtamer.com) (ever evolving) 6. KnowledgeBase (kb.androidtamer.com) (Work in Progress)
  • 3. WHO USES ANDROID TAMER 1. Trainers 2. Security professionals 3. Developers 4. iOT Hackers Friendly Plug Catch Sneha Rajguru using AndroidTamer at BSidesLV (whole day 3 Aug 2016) Defcon Workshop (5 Aug 2016 : 10 AM - 2 PM) Catch Anto Joseph using AndroidTamer with Droid-FF at Arsenal Booth (4 Aug 2016 - 2 PM - 3:50 PM) Defcon Workshop (6 Aug 2016 : 2 PM - 6 PM)
  • 4. OPENSOURCE ALL THE WAY 1. Automated VM Building Process : Vagrant Ansible script ( ) 2. Automated Debian Package Building Scripts ( ) 3. Documentation source markdown ( ) 4. Open to all 5. To be added 1. APK repository 2. apk building process 3. emulator building process 4. Live ISO Creation 5. and more https://github.com/AndroidTamer/VagrantBuild https://github.com/AndroidTamer/Packaging_Tools https://github.com/AndroidTamer/Tools https://github.com/AndroidTamer
  • 5. VIRTUAL MACHINE Swiss Army knife for Android Security Professionals. Supports VirtualBox VMWare Vagrant / Ansible
  • 6. WHY Saves time while Finding and installing tools Configuring them Ensuring all other tools are still working Multiple language versions (java, python, perl, ruby more) Managing updates of each tool
  • 7. TOOLS INCLUDE 1. adb / fastboot / android-sdk 2. dex2jar / enjarify 3. apktool 4. jad / jd-gui / jadx / jadx-gui 5. drozer / MobSF / jaadas 6. DFF / ddrescueview 7. SQLiteManager / SQLiteMan 8. Burp Free / OWASP-ZAP 9. pidcat 10. Droid-FF (Fuzzing Framework) 11. dextra, simplify, imgtool 12. and more....
  • 8. CUSTOM FEATURES 1. Easy Management of multiple devices 2. One liner commands (apk2java, drozer_start etc) 3. Scripts for automated analysis 4. So ware update managed over apt-get repository (alpha phase) ( ) 5. All Tools pre-configured in PATH (no need to switch directories) 6. ZSH with autosuggestion http://repo.androidtamer.com/
  • 12. @ TWITTER Follow Us to get Latest Android News@AndroidTamer
  • 16. DEMO TIME 1. Application decompiling 2. Automated assessment (drozer_checks) 3. Multi devices management (adb list) 4. MobSF 5. Droid Fuzzing Framework 6. Build / Enhance your own Distro (Debian compatible Repository)
  • 19. DEMO: ADB LIST 1. Add entries in ~/.adb_list 2. format of entries "ABC;SERIALNO" 3. echo "abc;1234567890" >> ~/.adb_list
  • 24. HOW TO CONTRIBUTE 1. Test the tools, suggest changes or improvements / enhancements 2. Use / Promote / Write about the tool 3. Add tools : 4. Report / track / suggest / fix Issues 5. Test Repo on ( ) other distributions (Kali / Ubuntu / other pentest distro and more ) https://github.com/AndroidTamer/Packaging_Tools/Build https://repo.androidtamer.com Report all issues( )https://github.com/AndroidTamer/Tools_Repository/issues How to setup : ( )https://tools.androidtamer.com/General/repo_configure/