Skip to content

Latest commit

 

History

History
29 lines (19 loc) · 1.27 KB

File metadata and controls

29 lines (19 loc) · 1.27 KB

MobSF

Description

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile Applications and supports both binaries (APK, IPA & APPX ) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.

Categories

  • Mobile Security
  • SAST & DAST
  • Malware Analysis
  • Web API Security
  • Vulnerability assessment

Black Hat sessions

Arsenal

Code

https://github.com/MobSF/Mobile-Security-Framework-MobSF/

Lead Developer

Ajin Abraham - OpenSecurity https://github.com/ajinabraham

Social Media