Mobile Security Framework (MobSF)

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile Applications and supports both binaries (APK, IPA & APPX ) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.

Static Analysis - Android APK

android-static-analysis-apkandroid-static-analysis-apk2

Static Analysis - iOS IPA

ios-static-analysis-ipa

Static Analysis - Windows APPX

windows-static-analysis-appx

Dynamic Analysis - Android APK

android-dynamic-analysis

No comments

Note: Only a member of this blog may post a comment.

Powered by Blogger.