MobSF / Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
β18,528Updated this week
Alternatives and similar repositories for Mobile-Security-Framework-MobSF:
Users that are interested in Mobile-Security-Framework-MobSF are comparing it to the libraries listed below
- π± objection - runtime mobile explorationβ8,050Updated this week
- The Leading Security Assessment Framework for Android.β4,158Updated 3 months ago
- The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. β¦β12,175Updated last week
- Runtime Mobile Security (RMS) π±π₯ - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtimeβ2,757Updated last month
- A collection of android security related resourcesβ8,574Updated 3 weeks ago
- Tool to look for several security related Android application vulnerabilitiesβ3,257Updated last year
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penβ¦β4,893Updated last year
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.β2,152Updated 8 months ago
- Scanning APK file for URIs, endpoints & secrets.β5,256Updated last month
- Reverse engineering and pentesting for Android applicationsβ5,557Updated last month
- Clone this repo to build Fridaβ17,532Updated last week
- Dex to Java decompilerβ43,804Updated this week
- A Tool for Domain Flyoversβ5,755Updated 2 years ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)β3,208Updated last year
- In-depth attack surface mapping and asset discoveryβ12,935Updated this week
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecuritiesβ1,315Updated last year
- Web path scannerβ12,849Updated 2 months ago
- Automated All-in-One OS Command Injection Exploitation Tool.β5,248Updated last week
- XSS spider - 66/66 wavsep XSS detectedβ1,701Updated 10 months ago
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Androidβ2,198Updated this week
- Android Reverse-Engineering Workbench for VS Codeβ2,861Updated last year
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.β5,280Updated 6 months ago
- Most advanced XSS scanner.β13,889Updated last week
- Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.β3,013Updated last year
- Fast web fuzzer written in Goβ13,876Updated 2 weeks ago
- Web application fuzzerβ6,162Updated 8 months ago
- Attack Surface Management Platformβ8,708Updated 2 months ago
- Open Source Vulnerability Management Platformβ5,389Updated 2 weeks ago
- Automated NoSQL database enumeration and web application exploitation tool.β3,053Updated 9 months ago
- An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respectβ¦β3,181Updated last year