Open source tool checks for vulnerabilities on Android devices

OEMs like Samsung and HTC run heavily customized versions of Android. Unfortunately, the OEM patch deployment infrastructure is disorganized and too often end users are left exposed for large periods of time.

The aim of NowSecure’s Android Vulnerability Test Suite (Android VTS) is to educate users about the health of their devices and show the attack surface that a given device presents.


The Android VTS currently checks for the following:

The tool is now available on Google Play and GitHub.

Don't miss