Welcome to OSAF! The OSAF-Toolkit was developed, as a senior design project, by a group of IT students from the University of Cincinnati, wanting to pioneer and pave the way for standardization of Android malware analysis. The OSAF-Toolkit is built from Ubuntu 11.10 and pre-compiled with all of the tools needed to rip apart applications for code review and malware analysis. Our primary goal with the toolkit is to be able to make application analysis as easy as possible. We also wanted to create a community where security professionals, analysts, developers and newcommers can learn, discuss and share methodologies with one another.

Follow us on Twitter @OSAF_Community
Follow us on Facebook http://www.facebook.com/OpenSourceAndroidForensics

Features

  • Hello everyone, sorry for the hiatus. Our team has been busy acquiring new jobs and starting our careers post graduation. However, we will be maintaining the project and updating the toolkit as much as we possibly can. We plan on creating an x64 version of the toolkit and we may drop the x86 version and focus our time on a high performing toolkit. Keep a lookout for updates on our site. BTW you guys are awesome! We are almost at 1000 downloads so far. Thanks for your support!
  • UPDATE!!! OSAF-TK RC2 is now available for download.. Click the download button up top ^^^^^^^^^^^^^^
  • IMPORTANT NEWS !!! As of 03/31/12 , OSAF-TK RC2 is complete. We will upload as soon as we have access to faster internet. Thanks for everyone's support.. Check back soon to download the latest version!!
  • Thanks to viaForensics for allowing us to distribute their free Android forensics tools in OSAF-TK RC2. You guys rock!
  • OSAF-TK RC2 will be available in the next week or so!!! Keep a look out for the latest release!!
  • updated the android sdk to latest version, updated dex2jar to latest version, working on getting androguard to play nice with the sdk to view dynamic processes.. If anyone has any requests or tools to add to the toolkit feel free to comment under user reviews.
  • Making changes to OSAF-TK. adding native alias' to the .bashrc file under the root account.. this allows the users to quickly open up programs without cd'ing into directories.
  • READ Carefully: I am not promoting the tool that i am about to describe, however, it can be useful to people who want to analyze applications without using an actual device, but rather through an Android Virtual Device. Go to this link (http://codekiem.com/2012/02/24/apk-downloader/) and find out what this tool does...

Project Samples

Project Activity

See All Activity >

Follow Open Source Android Forensics Toolkit

Open Source Android Forensics Toolkit Web Site

You Might Also Like
Manage your IT department more effectively Icon
Manage your IT department more effectively

Streamline your business from end to end with ConnectWise PSA

ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
3
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5

User Reviews

There are no 4 star reviews.

Additional Project Details

Operating Systems

Linux, Android

Intended Audience

Government, Information Technology, Developers, Security Professionals, Security

User Interface

Gnome

Database Environment

SQLite

Registered

2012-02-22