CN109522235A - A method of it is detected for the privacy leakage of Android dynamically load - Google Patents
A method of it is detected for the privacy leakage of Android dynamically load Download PDFInfo
- Publication number
- CN109522235A CN109522235A CN201811441526.8A CN201811441526A CN109522235A CN 109522235 A CN109522235 A CN 109522235A CN 201811441526 A CN201811441526 A CN 201811441526A CN 109522235 A CN109522235 A CN 109522235A
- Authority
- CN
- China
- Prior art keywords
- dynamically load
- path
- android
- analysis
- event
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 53
- 238000004458 analytical method Methods 0.000 claims abstract description 62
- 230000003068 static effect Effects 0.000 claims abstract description 17
- 238000001514 detection method Methods 0.000 claims abstract description 15
- 238000003780 insertion Methods 0.000 claims abstract description 6
- 230000037431 insertion Effects 0.000 claims abstract description 6
- 238000012360 testing method Methods 0.000 claims abstract description 5
- 230000008569 process Effects 0.000 claims description 16
- 230000004044 response Effects 0.000 claims description 6
- 238000005206 flow analysis Methods 0.000 claims description 4
- 238000001914 filtration Methods 0.000 claims description 3
- 238000011068 loading method Methods 0.000 claims description 3
- 230000001960 triggered effect Effects 0.000 claims description 3
- 238000010586 diagram Methods 0.000 description 3
- 239000004071 soot Substances 0.000 description 3
- 230000007547 defect Effects 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 238000004321 preservation Methods 0.000 description 2
- 230000006837 decompression Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000000877 morphologic effect Effects 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
- 238000012800 visualization Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/36—Preventing errors by testing or debugging software
- G06F11/362—Software debugging
- G06F11/3636—Software debugging by tracing the execution of the program
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/70—Software maintenance or management
- G06F8/74—Reverse engineering; Extracting design information from source code
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Quality & Reliability (AREA)
- Debugging And Monitoring (AREA)
Abstract
The invention discloses a kind of methods of privacy leakage detection for Android dynamically load, comprise the following steps that step 10: inputting Android application to be detected, will be using inversely as byte code files;Step 11: static analysis being carried out to byte code files, obtains the Control flow path that can reach dynamically load;Step 12: pitching pile being carried out to application to be detected, insertion obtains dynamically load file and the code for recording dynamically load information;Step 13: according to the event and constraint in Control flow path, generating the event that Dynamic Execution is inputted, and these events of application execution after pitching pile is allowed to trigger dynamically load;Step 14: after Dynamic Execution, obtaining the external file of dynamically load and the information of dynamically load, sensitive data is tracked in the method for path and dynamically load using dataflow analysis method;Step 15: obtaining final for dynamically load privacy leakage testing result.
Description
Technical field
The present invention relates to a kind of privacy compromise detection methods for Android dynamically load dynamically to be held using static analysis
The combination of capable and stain analysis detect privacy compromise behavior to using dynamically load, to preferably protect Android
The privacy of user.
Background technique
A kind of technology being in daily use in the current Android of Android dynamically load, makes program load external resource at runtime, moves
The modification program behavior of state, while installation kit volume can also be reduced, facilitate developer to safeguard update etc..Dynamically load skill at present
Art, which has been obtained, to be widely applied, but malicious application also can hide malicious act using it simultaneously.
Static analysis is that the analysis work of code is carried out under the premise of not running program, is analyzed the behavior of code
And understanding, the common technology of static analysis include morphological analysis, syntactic analysis, calling map analysis etc..The present invention utilizes static point
It analyses and the byte code files inversely gone out from Android application is analyzed, extract the path that can reach dynamically load behavior, and
And the information on storing path;And dynamic analysis are then to be analyzed by executing program the dynamic behavior of program.Dynamic point
Analysis can guarantee precision of analysis, but need a large amount of input test, and expense is bigger, and the present invention utilizes static analysis
Obtained information generates corresponding time input and dynamically triggers dynamically load behavior, to reduce the expense of Dynamic Execution.
Soot is the Java bytecode analysis tool of current most mainstream, at present Soot be mainly used for applying Java and
Android application analyzed, pitching pile, optimization, a variety of operations such as visualization, is that Java and Android analysis field is most famous
With authoritative one of tool.The present invention has carried out analysis and the pitching pile of Android application using Soot.
Stain analysis is the method for the detection privacy compromise of current most mainstream, it is a kind of practice of information flow analysis technology
Method, the technology is by being marked sensitive data in system, the then propagation of trace labelling data in a program, with detection
System safety problem.Wherein FlowDroid is most common stain analysis tool, we are real based on FlowDroid
The tracking to private data between application App and dynamically load code is showed.
Summary of the invention
In view of the above problems, the present invention is intended to provide one is directed to and is let out by the privacy that Android dynamically load mechanism is hidden
The detection method of dew, this method combine the technology of traditional static analysis and dynamic analysis, solve original Android analysis method
The defect that can not be handled very well of problem caused for dynamically load, so that the accuracy of Android application privacy leakage is improved,
The preferably safety of protection Android user.
The present invention is realized by following technical solution: a kind of privacy leakage detection for Android dynamically load
Method, which comprises the steps of:
Step 10: Android application to be detected is inputted, it will be using inversely as byte code files;
Step 11: static analysis being carried out to byte code files, obtains the Control flow path that can reach dynamically load;
Step 12: pitching pile being carried out to application to be detected, insertion obtains dynamically load file and for recording dynamically load
The code of information;
Step 13: according to the event and constraint in Control flow path, generating the event that Dynamic Execution is inputted, and allow pitching pile
Application execution afterwards these events trigger dynamically load;
Step 14: after Dynamic Execution, obtaining the external file of dynamically load and the information of dynamically load, use data flow point
Analysis method is tracked sensitive data in the method for path and dynamically load;
Step 15: obtaining final for dynamically load privacy leakage testing result;
Wherein Android application file is carried out inversely using Open-Source Tools in step 10, the realization process includes:
Step 20: Android App being unpacked using Apktool tool, obtains the resource file of Android App;
Step 21: jar APMB package being compiled as to dex file reverse using dex2jar tool;
The Control flow path that can reach dynamically load is wherein obtained in step 11 using Android static analysis, is realized
Process includes:
Step 30: according to configuration information in Manifest.xml file, identifying the Component component letter of Android application
Breath;
Step 31: using the response events function in the life cycle function and component of Android component as static analysis
Entrance is called map analysis;
Step 32: firstly, obtaining reaching the road that reflection is called to reflect the target point for calling invoke method as analysis
Diameter set reflectPaths;
Step 33: then, judge the path in reflectPaths whether include dynamically load initialization call;
Step 34: filtering out the path dexPaths comprising dynamically load invocation pattern, then we think dexPaths
It is the set of paths for reaching dynamically load and calling;
Step 35: using the control stream rCF in dexPaths in each path and constraining rCon as under intermediate result preservation
Come, prepares for subsequent analysis execution;And relevant response events sequence in dexPaths is extracted, as dynamically being held in step 13
Capable event;
Wherein in step 12, pitching pile is carried out to the specific position in application to be detected, the realization process includes:
Step 40: code is inserted into after DexClassLoader initialization statement, for saving the external text of dynamically load
Part, and the file path of record load;
Step 41: code is inserted into after loadClass sentence, for recording the class name being loaded;
Step 42: code is inserted into after getMethod sentence, for recording the method name being loaded;
Wherein in step 13, according to the event and constraint in Control flow path, the event that Dynamic Execution is inputted is generated, and
It allows after pitching pile and applies these events of Dynamic Execution, the realization process includes:
Step 50: firstly, solving to the constraint rCon on the path extracted in step 11, solving the input of outgoing event
Value;
Step 51: the Android trigger event sequence on the path saved in obtaining step 11;
Step 52: event is successively executed according to sequence of events using ADB tool, when executing event, to need input value
Event provides the value that step 50 solves;
Step 53: after Dynamic Execution event, the position of dynamically load can be triggered, the code meeting being inserted into step 12
The relevant information of dynamically load is saved;
Wherein in step 14, a kind of stain analysis method of path-oriented is realized, in application path and dynamically load tune
Private data is tracked between method, the realization process includes:
Step 60: firstly, being counted since the entrance in path using the path clustering stream rCF extracted in step 11
It is analysed according to flow point, tainting is carried out to private data;
Step 61: when analyzing dynamically load calling on path, Dynamic Execution is saved dynamic in obtaining step 13
State loads relevant information;
Step 62: dynamic loading method being carried out based on the stain analysis tool FlowDroid-M that FlowDroid is realized dirty
Point analysis, FlowDroid-M extend the function of FlowDroid, may be implemented to control in application using dynamically load relevant information
Tracking between flow path and externalist methodology processed to private data;
Step 63: after FlowDroid-M analysis, returning to Control flow path and continue step 60 on path
Data-flow analysis.
The utility model has the advantages that the method for the privacy leakage detection for Android dynamically load of the invention, being mainly characterized by can be with
The privacy leakage problem caused to Android dynamically load is preferably detected, and is solved some of traditional analysis tool and is asked
Topic, to preferably protect the privacy of Android user.
Detailed description of the invention
The privacy leakage detection method schematic diagram for dynamically load of Fig. 1 embodiment of the present invention.
The bibliographic structure figure of the reverse generation file of Fig. 2 embodiment of the present invention.
The example schematic of the Android dynamically load mode of Fig. 3 embodiment of the present invention.
The realization schematic diagram of the code pitching pile of Fig. 4 embodiment of the present invention.
The process flow diagram flow chart of the path-oriented stain analysis of Fig. 5 embodiment of the present invention.
Specific embodiment
The present invention is further elaborated below in conjunction with the drawings and specific embodiments.
The method of the present invention workflow is as Figure 1-Figure 5.
Fig. 1 show the overall structure and working principle of this method implementation.The purpose of this method is to provide one for logical
The detection method for the privacy leakage that Android dynamically load mechanism is hidden is crossed, this method combines traditional static analysis and dynamic point
The technology of analysis solves the problems, such as the defect that can not be handled very well that original Android analysis method causes dynamically load, from
And the accuracy of Android application privacy leakage is improved, preferably protect the safety of Android user.As shown in Figure 1, the method for the present invention
Comprising steps of
Step 10: Android application to be detected is inputted, it will be using inversely as byte code files;
Step 11: static analysis being carried out to byte code files, obtains the Control flow path that can reach dynamically load;
Step 12: pitching pile being carried out to application to be detected, insertion obtains dynamically load file and for recording dynamically load
The code of information;
Step 13: according to the event and constraint in Control flow path, generating the event that Dynamic Execution is inputted, and allow pitching pile
Application execution afterwards these events trigger dynamically load;
Step 14: after Dynamic Execution, obtaining the external file of dynamically load and the information of dynamically load, use data flow point
Analysis method is tracked sensitive data in the method for path and dynamically load;
Step 15: obtaining final for dynamically load privacy leakage testing result;
Reverse, file obtained by decompression and decompiling is wherein carried out to Android application file using Open-Source Tools in step 10
Structure as shown in Fig. 2, the realization process includes:
Step 20: Android App being unpacked using Apktool tool, obtains the resource file of Android App;
Step 21: jar APMB package being compiled as to dex file reverse using dex2jar tool;
The Control flow path that can reach dynamically load is wherein obtained in step 11 using Android static analysis, is realized
Process includes:
Step 30: according to configuration information in Manifest.xml file, identifying the Component component letter of Android application
Breath;
Step 31: using the response events function in the life cycle function and component of Android component as static analysis
Entrance is called map analysis;
Step 32: firstly, obtaining reaching the road that reflection is called to reflect the target point for calling invoke method as analysis
Diameter set reflectPaths;
Step 33: then, judge the path in reflectPaths whether include dynamically load initialization call;
Step 34: filtering out the path dexPaths comprising dynamically load invocation pattern, wherein dynamically load invocation pattern
As shown in figure 3, dexPaths is considered to reach the set of paths of dynamically load calling by we;
Step 35: using the control stream rCF in dexPaths in each path and constraining rCon as under intermediate result preservation
Come, prepares for subsequent analysis execution;And relevant response events sequence in dexPaths is extracted, as dynamically being held in step 13
Capable event;
Wherein in step 12, pitching pile is carried out to the specific position in application to be detected, Fig. 4 shows that the realization of pitching pile is thin
Section, for insertion result as shown in the right side Fig. 4, blue indicates the code of insertion, the realization process includes:
Step 40: identification DexClassLoader initialization statement is inserted into thereafter code, for saving the outer of dynamically load
Portion's file, and the file path of record load;
Step 41: identification loadClass sentence is inserted into thereafter code, for recording the class name being loaded;
Step 42: identification getMethod sentence is inserted into thereafter code, for recording the method name being loaded;
Wherein in step 13, according to the event and constraint in Control flow path, the event that Dynamic Execution is inputted is generated, and
It allows after pitching pile and applies these events of Dynamic Execution, the realization process includes:
Step 50: firstly, solving to the constraint rCon on the path extracted in step 11, solving the input of outgoing event
Value;
Step 51: the Android trigger event sequence on the path saved in obtaining step 11;
Step 52: event is successively executed according to sequence of events using ADB tool, when executing event, to need input value
Event provides the value that step 50 solves;
Step 53: after Dynamic Execution event, the position of dynamically load can be triggered, the code meeting being inserted into step 12
The relevant information of dynamically load is saved;
Fig. 5 indicates in application path and to move to being the stain analysis method of a kind of path-oriented of realization at step 14
Private data is tracked between state load call method, the realization process includes:
Step 60: firstly, being counted since the entrance in path using the path clustering stream rCF extracted in step 11
It is analysed according to flow point, tainting is carried out to private data;
Step 61: when analyzing dynamically load calling on path, Dynamic Execution is saved dynamic in obtaining step 13
State loads relevant information;
Step 62: dynamic loading method being carried out based on the stain analysis tool FlowDroid-M that FlowDroid is realized dirty
Point analysis, FlowDroid-M extend the function of FlowDroid, may be implemented to control in application using dynamically load relevant information
Tracking between flow path and externalist methodology processed to private data;
Step 63: after FlowDroid-M analysis, returning to Control flow path and continue step 60 on path
Data-flow analysis.
The foregoing is only a preferred embodiment of the present invention, is not intended to limit the present invention in any form, and appoints
What those skilled in the art, without departing from the scope of the present invention, according to the technical essence of the invention to
Any non-intrinsically safe made by upper embodiment is modified or equivalent variations, in the protection scope for still falling within claims of the present invention.
Claims (6)
1. a kind of method of the privacy leakage detection for Android dynamically load, which comprises the steps of:
Step 10: Android application to be detected is inputted, it will be using inversely as byte code files;
Step 11: static analysis being carried out to byte code files, obtains the Control flow path that can reach dynamically load;
Step 12: pitching pile being carried out to application to be detected, insertion obtains dynamically load file and for recording dynamically load information
Code;
Step 13: according to the event and constraint in Control flow path, generating the event that Dynamic Execution is inputted, and allow after pitching pile
Application execution these events trigger dynamically load;
Step 14: after Dynamic Execution, obtaining the external file of dynamically load and the information of dynamically load, use data-flow analysis side
Method is tracked sensitive data in the method for path and dynamically load;
Step 15: obtaining final for dynamically load privacy leakage testing result.
2. the method for the privacy leakage detection according to claim 1 for Android dynamically load, which is characterized in that wherein
Android application file is carried out inversely using Open-Source Tools in step 10, the realization process includes:
Step 20: Android App being unpacked using Apktool tool, obtains the resource file of Android App;
Step 21: jar APMB package being compiled as to dex file reverse using dex2jar tool.
3. the method for the privacy leakage detection according to claim 1 for Android dynamically load, which is characterized in that wherein
The Control flow path that can reach dynamically load is obtained in step 11 using Android static analysis, the realization process includes:
Step 30: according to configuration information in Manifest.xml file, identifying the Component module information of Android application;
Step 31: using the response events function in the life cycle function and component of Android component as the entrance of static analysis
Point, is called map analysis;
Step 32: firstly, obtaining reaching the path set that reflection is called to reflect the target point for calling invoke method as analysis
Close reflectPaths;
Step 33: then, judge the path in reflectPaths whether include dynamically load initialization call;
Step 34: filtering out the path dexPaths comprising dynamically load invocation pattern, then dexPaths is considered by we
The set of paths called up to dynamically load;
Step 35: the control stream rCF and constraint rCon in dexPaths in each path being preserved as intermediate result, is
Subsequent analysis execution is prepared;And relevant response events sequence in dexPaths is extracted, as Dynamic Execution in step 13
Event.
4. the method for the privacy leakage detection according to claim 1 for Android dynamically load, which is characterized in that wherein
In step 12, pitching pile is carried out to the specific position in application to be detected, the realization process includes:
Step 40: it is inserted into code after DexClassLoader initialization statement, for saving the external file of dynamically load, with
And the file path of record load;
Step 41: code is inserted into after loadClass sentence, for recording the class name being loaded;
Step 42: code is inserted into after getMethod sentence, for recording the method name being loaded.
5. the method for the privacy leakage detection according to claim 1 for Android dynamically load, which is characterized in that wherein
In step 13, according to the event and constraint in Control flow path, the event that Dynamic Execution is inputted is generated, and allows answering after pitching pile
With these events of Dynamic Execution, the realization process includes:
Step 50: firstly, solving to the constraint rCon on the path extracted in step 11, solving the input value of outgoing event;
Step 51: the Android trigger event sequence on the path saved in obtaining step 11;
Step 52: event is successively executed according to sequence of events using ADB tool, when executing event, for the event for needing input value
The value that step 50 solves is provided;
Step 53: after Dynamic Execution event, the position of dynamically load can be triggered, the code being inserted into step 12 can will move
The relevant information of state load is saved.
6. the method for the privacy leakage detection according to claim 1 for Android dynamically load, which is characterized in that wherein
In step 14, a kind of stain analysis method of path-oriented is realized, it is right between application path and dynamically load call method
Private data is tracked, the realization process includes:
Step 60: firstly, carrying out data flow since the entrance in path using the path clustering stream rCF extracted in step 11
Analysis carries out tainting to private data;
Step 61: when analyzing dynamically load calling on path, the dynamic that Dynamic Execution is saved in obtaining step 13 adds
Carry relevant information;
Step 62: stain point is carried out to dynamic loading method based on the stain analysis tool FlowDroid-M that FlowDroid is realized
Analysis, FlowDroid-M are extended the function of FlowDroid, may be implemented using dynamically load relevant information in application control stream
To the tracking of private data between path and externalist methodology;
Step 63: after FlowDroid-M analysis, returning to Control flow path and continue step 60 to the data on path
Flow point analysis.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811441526.8A CN109522235B (en) | 2018-11-29 | 2018-11-29 | Privacy disclosure detection method for android dynamic loading |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811441526.8A CN109522235B (en) | 2018-11-29 | 2018-11-29 | Privacy disclosure detection method for android dynamic loading |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109522235A true CN109522235A (en) | 2019-03-26 |
CN109522235B CN109522235B (en) | 2021-04-27 |
Family
ID=65794228
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811441526.8A Active CN109522235B (en) | 2018-11-29 | 2018-11-29 | Privacy disclosure detection method for android dynamic loading |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109522235B (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112528331A (en) * | 2020-12-15 | 2021-03-19 | 杭州默安科技有限公司 | Privacy disclosure risk detection method, device and system |
CN113282909A (en) * | 2021-05-11 | 2021-08-20 | 南京大学 | Equipment fingerprint information acquisition item identification method |
CN114826732A (en) * | 2022-04-25 | 2022-07-29 | 南京大学 | Dynamic detection and tracing method for android system privacy stealing behavior |
CN115004185A (en) * | 2022-04-21 | 2022-09-02 | 山石网科通信技术股份有限公司 | Detection method and device for private information leakage and electronic equipment |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104834859A (en) * | 2015-04-24 | 2015-08-12 | 南京邮电大学 | Method for dynamically detecting malicious behavior in Android App (Application) |
US20180253298A1 (en) * | 2017-03-03 | 2018-09-06 | Foundation Of Soongsil University-Industry Cooperation | Android dynamic loading file extraction method, recording medium and system for performing the method |
CN108846282A (en) * | 2018-06-04 | 2018-11-20 | 西安电子科技大学 | Android application program permission based on the analysis of static stain reveals leak detection method |
-
2018
- 2018-11-29 CN CN201811441526.8A patent/CN109522235B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104834859A (en) * | 2015-04-24 | 2015-08-12 | 南京邮电大学 | Method for dynamically detecting malicious behavior in Android App (Application) |
US20180253298A1 (en) * | 2017-03-03 | 2018-09-06 | Foundation Of Soongsil University-Industry Cooperation | Android dynamic loading file extraction method, recording medium and system for performing the method |
CN108846282A (en) * | 2018-06-04 | 2018-11-20 | 西安电子科技大学 | Android application program permission based on the analysis of static stain reveals leak detection method |
Non-Patent Citations (2)
Title |
---|
乐洪舟等: ""Android动态加载与反射机制的静态污点分析研究"", 《计算机研究与发展》 * |
黄浩华等: "" 静动态结合的恶意Android应用自动检测技术"", 《信息安全学报》 * |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112528331A (en) * | 2020-12-15 | 2021-03-19 | 杭州默安科技有限公司 | Privacy disclosure risk detection method, device and system |
CN113282909A (en) * | 2021-05-11 | 2021-08-20 | 南京大学 | Equipment fingerprint information acquisition item identification method |
CN113282909B (en) * | 2021-05-11 | 2024-04-09 | 南京大学 | Equipment fingerprint information acquisition item identification method |
CN115004185A (en) * | 2022-04-21 | 2022-09-02 | 山石网科通信技术股份有限公司 | Detection method and device for private information leakage and electronic equipment |
WO2023201621A1 (en) * | 2022-04-21 | 2023-10-26 | 山石网科通信技术股份有限公司 | Private information leak detection method and apparatus, and electronic device |
CN114826732A (en) * | 2022-04-25 | 2022-07-29 | 南京大学 | Dynamic detection and tracing method for android system privacy stealing behavior |
Also Published As
Publication number | Publication date |
---|---|
CN109522235B (en) | 2021-04-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109522235A (en) | A method of it is detected for the privacy leakage of Android dynamically load | |
US9715593B2 (en) | Software vulnerabilities detection system and methods | |
US10198580B2 (en) | Behavior specification, finding main, and call graph visualizations | |
CN104834859B (en) | The dynamic testing method of malicious act in a kind of Android applications | |
CN106055980B (en) | A kind of rule-based JavaScript safety detecting method | |
CN109002721A (en) | Mining analysis method for information security vulnerability | |
Ali-Gombe et al. | Toward a more dependable hybrid analysis of android malware using aspect-oriented programming | |
CN103257919B (en) | Inspection method and device for script programs | |
WO2007025279A3 (en) | Apparatus and method for analyzing and supplementing a program to provide security | |
McGraw | Automated code review tools for security | |
CN102346781B (en) | Webpage access control method and device | |
CN103577324A (en) | Static detection method for privacy information disclosure in mobile applications | |
Honig et al. | Practical mutation testing for smart contracts | |
Lu et al. | DeepAutoD: Research on distributed machine learning oriented scalable mobile communication security unpacking system | |
CN111859380B (en) | Zero false alarm detection method for Android App loopholes | |
CN106529304B (en) | A kind of Android applies concurrent leakage location | |
Bunke et al. | An architecture-centric approach to detecting security patterns in software | |
CN101388055B (en) | Program operation characteristic extracting method for detecting vulnerability model | |
Berger et al. | An android security case study with bauhaus | |
CN108509795B (en) | Method, device and storage medium for monitoring E L F file call system function | |
CN106845235B (en) | A kind of Android platform call back function detection method based on machine learning method | |
Chen et al. | Fragdroid: Automated user interface interaction with activity and fragment analysis in android applications | |
Hassanshahi et al. | Gelato: Feedback-driven and guided security analysis of client-side web applications | |
CN111309589A (en) | Code security scanning system and method based on code dynamic analysis | |
CN107798244A (en) | A kind of method and device for detecting Remote Code Execution Vulnerability |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |