Vulnerability Test Suite

Vulnerability Test Suite 0.9 for Android

A Free Communication App

Published By NowSecure OSS

Vulnerability Test Suite (com.nowsecure.android.vts): This tool probes your device for publicly-known system vulnerabilities. All data will stay on your device and will not be shared without your ... Read More > or Download Now >

Vulnerability Test Suite for Android

Download App

Download

5.01 MB

Google Play

Tech Specs

  • • Latest Version: 0.9
  • • Updated: November 18, 2015
  • • Requires: Android 4.0.3 and up
  • • Developer: NowSecure OSS
  • • Content Rating: Everyone

User Reviews

  • 1408 Votes, Average: 4.2 out of 5
  • • Rating Average
  • 4.2 out of 5
  • • Rating Users
  • 1408

Download Count

  • • Total Downloads
  • 1013
  • • Current Version Downloads
  • 1013
  • • File Name: com.nowsecure.android.vts.apk

You can now download the latest version apk file and install it.

More About Vulnerability Test Suite App

Vulnerability Test Suite Screenshot Image

Vulnerability Test Suite Description: This tool probes your device for publicly-known system vulnerabilities. All data will stay on your device and will not be shared without your explicit consent. If the app says you're affected, please read https://www.nowsecure.com/blog/2015/11/18/my-device-is-vulnerable-now-what/. This application is not malicious, and because it’s an open-source project you can see this for yourself on the app’s Github repo https://github.com/nowsecure/android-vts.

Please file any bugs, issues, or feature requests at: https://github.com/nowsecure/android-vts/issues. Note that some anti-virus programs may flag this application because it probes the device for weaknesses.

This tool is meant to show the end user the attack surface that a given device is susceptible to. In implementing these checks we attempt to minimize or eliminate both false positives/false negatives without negatively affecting system stability. The application is open source and you can contribute or review the source code at https://github.com/nowsecure/android-vts.

When a vulnerability is discovered, Google receives word and applies a patch to Android. The Nexus devices are usually the devices that receive these patches quickest as they deviate the least (read: not all) from AOSP (Android Open Source Project - The core of Android, where Google commits to). The lag time between learning about a bug and the time when a patch is applied to a device can still be significant (for OEMs, it can be > 1 year or never). For example, the futex bug (CVE-2014-3153/Towelroot) was known about in late May, early June. This bug took multiple months to get patched on the flagship (at the time) Nexus 5. This leaves users extremely vulnerable to attack from applications. Users mostly do not know that their devices are vulnerable and this tool is meant to give visibility into the vulnerabilities a given device is susceptible to.

What's New in Vulnerability Test Suite 0.9 >

Add check for CVE-2015-6608
Added the ability to (optionally, explicitly, and anonymously) share data publicly
Change unreadable text on failed tests
Fix race condition with running stagefright media files

Download Vulnerability Test Suite 0.9 APK File

More Apps to Consider (Similar or Related)