Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Appshark - Static Taint Analysis Platform To Scan Vulnerabilities In An Android App

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Appshark - Static Taint Analysis Platform To Scan Vulnerabilities In An Android App


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Prerequisites

Appshark requires a specific version of JDK -- JDK 11. After testing, it does not work on other LTS versions, JDK 8 and JDK 16, due to the dependency compatibility issue.


Building/Compiling AppShark

We assume that you are working in the root directory of the project repo. You can build the whole project with the gradle tool.

$ ./gradlew build  -x test 

After executing the above command, you will see an artifact file AppShark-0.1.1-all.jar in the directory build/libs.

Running AppShark

Like the previous step, we assume that you are still in the root folder of the project. You can run the tool with

$ java -jar build/libs/AppShark-0.1.1-all.jar  config/config.json5

The config.json5 has the following configuration contents.

{
"apkPath": "/Users/apks/app1.apk",
"out": "out",
"rules": "unZipSlip.json",
"maxPointerAnalyzeTime": 600
}

Each JSON field is explained below.

  • apkPath: the path of the apk file to analyze
  • out: the path of the output directory
  • rules: the path(s) of the rule file(s), can be more than 1 rules
  • maxPointerAnalyzeTime: the timeout duration in seconds set for the analysis started from an entry point
  • debugRule: specify the rule name that enables logging for debugging

If you provide a configuration JSON file which sets the output path as out in the project root directory, you will find the result file out/results.json after running the analysis.

Interpreting the Results

Below is an example of the results.json.

{
"AppInfo": {
"AppName": "test",
"PackageName": "net.bytedance.security.app",
"min_sdk": 17,
"target_sdk": 28,
"versionCode": 1000,
"versionName": "1.0.0"
},
"SecurityInfo": {
"FileRisk": {
"unZipSlip": {
"category": "FileRisk",
"detail": "",
"model": "2",
"name": "unZipSlip",
"possibility": "4",
"vulners": [
{
"details": {
"position": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>",
"Sink": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>->$r31",
"entryMethod": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void f()>",
"Source": "<net.byte dance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>->$r3",
"url": "/Volumes/dev/zijie/appshark-opensource/out/vuln/1-unZipSlip.html",
"target": [
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>->$r3",
"pf{obj{<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>:35=>java.lang.StringBuilder}(unknown)->@data}",
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>->$r11",
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolderFix1(java.lang.String,java.lang.String)>->$r31"
]
},
"hash": "ec57a2a3190677ffe78a0c8aaf58ba5aee4d 2247",
"possibility": "4"
},
{
"details": {
"position": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>",
"Sink": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>->$r34",
"entryMethod": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void f()>",
"Source": "<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>->$r3",
"url": "/Volumes/dev/zijie/appshark-opensource/out/vuln/2-unZipSlip.html",
"target": [
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>->$r3",
"pf{obj{<net.bytedance.security.a pp.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>:33=>java.lang.StringBuilder}(unknown)->@data}",
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>->$r14",
"<net.bytedance.security.app.pathfinder.testdata.ZipSlip: void UnZipFolder(java.lang.String,java.lang.String)>->$r34"
]
},
"hash": "26c6d6ee704c59949cfef78350a1d9aef04c29ad",
"possibility": "4"
}
],
"wiki": "",
"deobfApk": "/Volumes/dev/zijie/appshark-opensource/app.apk"
}
}
},
"DeepLinkInfo": {
},
"HTTP_API": [
],
"JsBridgeInfo": [
],
"BasicInfo": {
"ComponentsInfo": {
},
"JSNativeInterface": [
]
},
"UsePermissions": [
],
"DefinePermis sions": {
},
"Profile": "/Volumes/dev/zijie/appshark-opensource/out/vuln/3-profiler.json"
}


...



๐Ÿ“Œ APPShark โ€“ To Scan Vulnerabilities in Android APP


๐Ÿ“ˆ 57.24 Punkte

๐Ÿ“Œ JetBrains introduces taint analysis for PHP to its code quality platform Qodana


๐Ÿ“ˆ 40.35 Punkte

๐Ÿ“Œ MindShaRE: When MySQL Cluster Encounters Taint Analysis


๐Ÿ“ˆ 33.94 Punkte

๐Ÿ“Œ Wild Abuse Allegations Taint Indiegogo Helmet Maker Skully


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Black-Box Approximate Taint Tracking by Utilizing Data Partitioning - AppSecUSA 2017


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Bochspwn Reloaded: Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Perl Taint Protection Environment Variable privilege escalation


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Guantanamoโ€™s Ugly Taint on U.S. Diplomacy


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Perl Taint Protection Environment Variable erweiterte Rechte


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Wild Abuse Allegations Taint Indiegogo Helmet Maker Skully


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Ruby up to 2.3.7/2.4.4/2.5.1/2.6.0-preview2 Taint privilege escalation


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Perl Taint Protection Environment Variable erweiterte Rechte


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ CVE-2016-4748 | Apple macOS up to 10.11 Perl Taint 7pk security (HT207170 / Nessus ID 93685)


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ ARP-Scan Command To Scan The Local Network


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Reflecta x22-Scan / x33-Scan: Dias und Negative schnell und simpel digitalisieren


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Trend Micro Visua Scan API/Advanced Threat Scan Engine File denial of service


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Fast-Google-Dorks-Scan - Fast Google Dorks Scan


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Scan-For-Webcams - Scan For Webcams In The Internet


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Simple Scan: A Scanning Solution for People Who Donโ€™t Scan Often


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Unimap - Scan Only Once By IP Address And Reduce Scan Times With Nmap For Large Amounts Of Data


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Py-Amsi - Scan Strings Or Files For Malware Using The Windows Antimalware Scan Interface


๐Ÿ“ˆ 22.99 Punkte

๐Ÿ“Œ Video analysis of Android SMS worm spying on victims [Android malware analysis]


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ This Deep Learning Research Unveils Distinct Brain Changes in Adolescents with ADHD: A Breakthrough in MRI Scan Analysis


๐Ÿ“ˆ 20.04 Punkte

๐Ÿ“Œ [Video analysis] Android Trojan that makes PayPal payment and bypasses 2FA | APK code analysis


๐Ÿ“ˆ 19.6 Punkte

๐Ÿ“Œ Are Free Android App Security Analysis Tools Effective in Detecting Known Vulnerabilities?


๐Ÿ“ˆ 18.97 Punkte

๐Ÿ“Œ Scan Websites for Vulnerabilities using Kali Linux on Any Android Device [Tutorial]


๐Ÿ“ˆ 18.86 Punkte

๐Ÿ“Œ Scan Websites For Vulnerabilities Using Android Without Root | Kali Linux 2019.1


๐Ÿ“ˆ 18.86 Punkte

๐Ÿ“Œ Recorded Future expands platform to scan every source on the web for digital threats


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ CMSEEK- CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal Platform Websites


๐Ÿ“ˆ 17.9 Punkte

๐Ÿ“Œ Malware Analysis With Ghidra - Stuxnet Analysis


๐Ÿ“ˆ 17.08 Punkte

๐Ÿ“Œ Malware Analysis With Ghidra - Stuxnet Analysis


๐Ÿ“ˆ 17.08 Punkte

๐Ÿ“Œ Malware Analysis Bootcamp - Introduction To Malware Analysis


๐Ÿ“ˆ 17.08 Punkte











matomo