-
Notifications
You must be signed in to change notification settings - Fork 75
Open
Labels
enhancementNew feature or requestNew feature or request
Description
Use Case
Why is this Android workflow needed?
E.g., fuzzing Android native libraries, detecting insecure APIs, enforcing static checks with tools like lint, MobSF, or FlowDroid.
Proposed Solution
How should this workflow work in FuzzForge?
- Fuzzing: Native fuzzing with
libFuzzer/AFL++on JNI/NDK components. - SAST: Android Lint, dependency analysis with
gradle-dependency-check, security scanning withMobSForFlowDroid. - Combined: One Android Security workflow template for CI/CD pipelines.
Alternatives
Other mobile security tools (QARK, SonarQube) or manual static scans.
Implementation
(Optional) Ideas: GitHub Actions with setup-java + Android SDK, Docker images with MobSF, CI hooks for APK scanning.
Category
- 🛠 Workflow Automation
- 🔗 Fuzzer Integration
- 🔍 SAST / Static Analysis
Additional Context
Links:
Metadata
Metadata
Assignees
Labels
enhancementNew feature or requestNew feature or request