Skip to content

Lect_11

Deekshith19 edited this page Jun 9, 2024 · 1 revision

Lecture 11 MobSF Tool

  1. Installing Mobsf Tool in Kali Linux VM
git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git

image

  1. Setting Up MobSF Tool

image

`./setup.sh`  

Then run to install all the dependencies

image

first get into the virtual enviroment using the command

. ./venv/bin/activate

image

The installation is succesful use the command

bash ./run.sh

To run mobsf tool

image

image

image

image

Static Analysis:

Code Analysis: Scans the application's code for security vulnerabilities, including insecure API usage, hardcoded secrets, and configuration issues.

image

image

list of Activities

image

Recent Scans

image

Application Permissions

image

Binary Analysis: Decompiles and disassembles the application binary to identify potential security issues in the compiled code.

image

Manifest Analysis (Android): Analyzes the Android manifest file for permissions, activities, services, and other components to identify potential security misconfigurations.

image

Code Analysis:

image

Overall Analysis:

image

Clone this wiki locally