Skip to content

Documenting all the sources from where I'm learning Mobile(adnroid/IOS) bug bounty so if another researcher want to start with mobile bug bounty he/she don't struggle for resources

Notifications You must be signed in to change notification settings

Raunaksplanet/Learn-android-bug-bounty

Repository files navigation

Here’s your updated GitHub README with the new links properly organized:

Learn Android Bug Bounty

A curated collection of learning resources to get started with Android application security, mobile app pentesting, and bug bounty hunting. This repository includes video tutorials, blog posts, hands-on labs, and practice materials for both Android and iOS platforms.

πŸŽ₯ Video Tutorials

YouTube Channels for Mobile Pentesting

Guides, Cheatsheets, Github repo

Blogs & Writeups

Mobile Security Conference Talks

Title Speaker Link
Pwning Android Apps at Scale - YouTube
Hacking Mobile Applications with Frida David Coursey YouTube
Unlocking secrets of proprietary software using Frida - YouTube
Hacking Banking app - YouTube
Conference Talks by Laurie Kirk Laurie Kirk YouTube Playlist

Android Pentesting Automated Scanners

  • BeVigil - OSINT-based mobile app security scanner

πŸ›  Mobile Pentesting Tools & Techniques

Android-Reports-and-Resources

Category Title Link Notes
Hardcoded credentials Disclosure of all uploads via hardcoded api secret HackerOne Report -
WebView Android security checklist: WebView Blog Post -
Insecure deeplinks Account Takeover Via DeepLink HackerOne Report -
Sensitive information disclosure HackerOne Report -
RCE/ACE Why dynamic code loading could be dangerous for your apps: a Google example Blog Post -
RCE in TinyCards for Android HackerOne Report TinyCards made this report private
Persistent arbitrary code execution in Android's Google Play Core Library HackerOne Report Details, explanation and the PoC
CVE-2020-8913: Persistent arbitrary code execution in Google Play Core library Blog Post CVE-2020-8913
TikTok: three persistent arbitrary code executions and one theft of arbitrary files Blog Post Oversecured detects dangerous vulnerabilities in TikTok
Memory corruption Exploiting memory corruption vulnerabilities on Android Blog Post Includes PayPal example
Cryptography Use cryptography in mobile apps the right way Blog Post -
SQL Injection SQL Injection in Content Provider HackerOne Report -
Another SQL Injection in Content Provider HackerOne Report -
Session theft Steal user session HackerOne Report -
Steal files Android security checklist: theft of arbitrary files Blog Post -
How to exploit insecure WebResourceResponse configurations Blog Post Includes Amazon apps example
Vulnerable to local file steal, Javascript injection, Open redirect HackerOne Report -
Token leakage due to stolen files via unprotected Activity HackerOne Report -
Steal files due to exported services HackerOne Report -
Steal files due to unprotected exported Activity HackerOne Report -
Steal files due to insecure data storage HackerOne Report -
Insecure local data storage, makes it easy to steal files HackerOne Report -
Bypasses Accidental $70k Google Pixel Lock Screen Bypass Blog Post -
Golden techniques to bypass host validations HackerOne Report -
Two-factor authentication bypass due to vuln endpoint HackerOne Report -
Another endpoint Auth bypass HackerOne Report -
Bypass PIN/Fingerprint lock HackerOne Report -
Bypass lock protection HackerOne Report -
Bypass of biometrics security functionality HackerOne Report -
XSS HTML Injection in BatterySaveArticleRenderer WebView HackerOne Report -
XSS via SAMLAuthActivity HackerOne Report -
XSS in ImageViewerActivity HackerOne Report -
XSS via start ContentActivity HackerOne Report -
XSS on Owncloud webview HackerOne Report -
Privilege Escalation 20 Security Issues Found in Xiaomi Devices Blog Post -
Discovering vendor-specific vulnerabilities in Android Blog Post -
Common mistakes when using permissions in Android Blog Post -
Two weeks of securing Samsung devices: Part 2 Blog Post -
Two weeks of securing Samsung devices: Part 1 Blog Post -
Intent Spoofing HackerOne Report -
Access of some not exported content providers HackerOne Report -
Access protected components via intent HackerOne Report -
Fragment injection HackerOne Report -
Javascript injection HackerOne Report -
CSRF Deeplink leads to CSRF in follow action HackerOne Report -
Case sensitive account collisions overwrite account associated with email via android application HackerOne Report -
Intercept Broadcasts Possible to intercept broadcasts about file uploads HackerOne Report -
Vulnerable exported broadcast reciever HackerOne Report -
View every network request response's information HackerOne Report -
Critical LFI vulnerability in Content Provider Content Provider Local File Inclusion POC Video -

Practice Apps

Name Description Link
Oversecured Vulnerable Android App (OVAA) A vulnerable app showing modern security bugs in Android apps GitHub
Damn Vulnerable Bank Vulnerable Banking Application for Android GitHub
InsecureShop Intentionally Vulnerable Android Application GitHub
Vuldroid Vulnerable Android Application made with security issues GitHub
InjuredAndroid A vulnerable Android application with ctf examples based on bug bounty findings GitHub
Android-InsecureBankv2 Vulnerable Android application for learning about Android insecurities GitHub
Damn Insecure and Vulnerable app (DIVA) Damn Insecure and vulnerable App for Android GitHub
OWASP-GoatDroid-Project Fully functional training environment for Android security GitHub
Sieve Password Manager app showcasing common vulnerabilities APK Download

Tools

Name Description Link
Android - PentestBook Mobile pentesting resources GitHub
Awesome-Android-Security Curated list of Android security resources GitHub
android-security-awesome Collection of Android security resources GitHub

Learning Resources

Title Description Link
OWASP Mobile Top 10 2016 Top mobile security risks OWASP
OWASP Mobile Security Testing Guide Comprehensive testing guide GitHub
Android Applications Reversing 101 Beginner's guide to Android reversing Blog
Detect secret leaks in Android apps Online detection tool Website
Android Security Guidelines Box's security guidelines Documentation
Attacking Broadcast Receivers Android security part 18 Blog
Android WebView Vulnerabilities Common WebView issues Blog
Android APK Recon Setup Setup and tips for recon Blog
WebView addJavascriptInterface RCE Remote code execution via WebView Blog
Install PlayStore on Emulator Guide for emulator setup Medium
Android Bug Bounty Tips Targeting mobile apps Medium
Access to Protected Components Oversecured blog post Blog
Arbitrary Code Execution Via third-party package contexts Blog
Interception of Implicit Intents Android security issue Blog
Evernote Vulnerabilities Universal XSS and cookie theft Blog
Gaining Access to Content Providers Android security issue Blog

Learn Drozer for android pentesting

S.No Title Link Notes
1 Drozer Installation and Basic Usage Watch
2 Android Component Testing with Drozer Watch
3 Content Provider Exploitation Watch Start at 3:04
4 Advanced Drozer Techniques Watch
5 Practical Drozer Exploits Watch
6 Drozer for Penetration Testing Watch
7 Search all Drozer tutorials on YouTube Search

Learn Frida for android pentesting

Bypassing Security Protections in APKs via Objection and Frida

BurpSuite for Android Pentesting

Practice Resources

Labs for Hands-On Learning

Security Tools

Static Analysis Tools

  1. APKTool – Decompile/modify APK (smali-level)
  2. Jadx / JD-GUI – Convert DEX to readable Java code
  3. MobSF – Automated static + dynamic scanner
  4. Androguard – Python tool for APK/DEX/smali analysis
  5. Bytecode Viewer – Reverse engineering with multiple decompilers
  6. ClassyShark – Explore APK classes/methods/manifest
  7. QARK – Detects security issues in APKs
  8. Enjarify / dex2jar – DEX to Java JAR conversion
  9. APKLeaks – Extract secrets, tokens, and URLs

Dynamic Analysis Tools

  1. Frida – Hook/modify functions at runtime
  2. Objection – Runtime exploitation via Frida (no root required)
  3. Xposed / LSPosed – Framework for modifying app behavior
  4. Burp Suite – Intercept/modify network traffic
  5. Drozer – Android app attack framework
  6. Magisk – Systemless root; works with LSPosed modules
  7. ADB – Debugging bridge for Android device

Logging Tools

  1. Logcat – Default Android logging system (adb logcat)
  2. Pidcat – Filtered Logcat output by package
  3. MatLog – GUI log reader (useful for non-rooted devices)
  4. XLog / Timber – In-app logging libraries used in apps
  5. Logd – Android logging daemon behind logcat
  6. Syslog – For rooted devices to log everything (system + kernel)

πŸ’‘ Contribution

Feel free to raise issues or submit PRs to add more Android bug bounty and mobile hacking resources.

About

Documenting all the sources from where I'm learning Mobile(adnroid/IOS) bug bounty so if another researcher want to start with mobile bug bounty he/she don't struggle for resources

Topics

Resources

Stars

Watchers

Forks