The implementation of Android Security Testing Platform: Comply with The Mobile Security Testing Specification Of the CSA and OWASP

碩士 === 國立雲林科技大學 === 資訊管理系 === 104 === Smartphones are everywhere now, everyone almost has their own smartphones. With the spread of smartphone ownership and increasing App downloads. The Apps can make our life a lot less complex and more convenient However, There are many different classes of malwar...

Full description

Bibliographic Details
Main Authors: LAI, CHI-SHENG, 賴錡陞
Other Authors: KOO, TUNG-MING
Format: Others
Language:zh-TW
Published: 2016
Online Access:http://ndltd.ncl.edu.tw/handle/3sc858
Description
Summary:碩士 === 國立雲林科技大學 === 資訊管理系 === 104 === Smartphones are everywhere now, everyone almost has their own smartphones. With the spread of smartphone ownership and increasing App downloads. The Apps can make our life a lot less complex and more convenient However, There are many different classes of malware which will steal user information, personal photos or credit card. Although there are many anti-malware App or Apk online services, they did not detect device information, details of malware and provide objective evaluation criteria. This study use CSA, OWASP as test items, USB debugging connection and VPN wireless connectivity to detect smartphones. Because of the properties of the malware which can infect systems by being bundled with other programs or attached as macros to files, this study also disassemble information of smartphones, the App and analyze the code. This study provide a online anti-malware service for testing and provide the objective evaluation result. The experiments result show that user can use the system to protect their smartphone. With mobile payments become more popular, this study can help user to prevent the data leakage and safety testing.