New Malware Replaced Legit Android Apps With Fake Ones On 25 Million Devices

Are you sure the WhatsApp app you are using on your Android device is legitimate, even if it’s working perfectly as intended?

…Or the JioTV, AppLock, HotStar, Flipkart, Opera Mini or Truecaller app—if you have installed any of these?

I’m asking thi… Continue reading New Malware Replaced Legit Android Apps With Fake Ones On 25 Million Devices

Severe Flaws in SHAREit Android App Let Hackers Steal Your Files

Security researchers have discovered two high-severity vulnerabilities in the SHAREit Android app that could allow attackers to bypass device authentication mechanism and steal files containing sensitive from a victim’s device.

With over 1.5 billion u… Continue reading Severe Flaws in SHAREit Android App Let Hackers Steal Your Files

Flaws in Pre-Installed Apps Expose Millions of Android Devices to Hackers

Bought a new Android phone? What if I say your brand new smartphone can be hacked remotely?

Nearly all Android phones come with useless applications pre-installed by manufacturers or carriers, usually called bloatware, and there’s nothing you can do i… Continue reading Flaws in Pre-Installed Apps Expose Millions of Android Devices to Hackers

Fun with Android APK’s, Joff Thyer – Paul’s Security Weekly #566

Ever wonder how to get started pen testing Android Apps? This tech segment will demonstrate a few basic techniques and tools to give you a taste of mobile app assessments with the Android platform. Full Show Notes Subscribe to YouTube Channel
The post … Continue reading Fun with Android APK’s, Joff Thyer – Paul’s Security Weekly #566

VirusTotal launches ‘Droidy’ sandbox to detect malicious Android apps

One of the biggest and most popular multi-antivirus scanning engine service has today launched a new Android sandbox service, dubbed VirusTotal Droidy, to help security researchers detect malicious apps based on behavioral analysis.

VirusTotal, owned … Continue reading VirusTotal launches ‘Droidy’ sandbox to detect malicious Android apps

Android Flaw Lets Hackers Inject Malware Into Apps Without Altering Signatures

Millions of Android devices are at serious risk of a newly disclosed critical vulnerability that allows attackers to secretly overwrite legitimate applications installed on your smartphone with their malicious versions.

Dubbed Janus, the vulnerability… Continue reading Android Flaw Lets Hackers Inject Malware Into Apps Without Altering Signatures

Critical Flaw in Major Android Tools Targets Developers and Reverse Engineers

Finally, here we have a vulnerability that targets Android developers and reverse engineers, instead of app users.

Security researchers have discovered an easily-exploitable vulnerability in Android application developer tools, both downloadable and c… Continue reading Critical Flaw in Major Android Tools Targets Developers and Reverse Engineers