ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!
Home
Upgrade
Credits
Help
Search
Awards
Achievements
 1727

Mobile Security Framework

by MoonL1gth - 09-18-2023 - 11:47 PM
#1
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF supports mobile app binaries (APK, XAPK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing.

https://github.com/MobSF/Mobile-Security...work-MobSF
Reply
#2
MobSF appears to be a valuable tool for anyone involved in mobile app security assessments and pen-testing.
[Image: main-qimg-d700f32ef7963d23277f63b1ebb050fd]
Reply

Users browsing: 1 Guest(s)