MobSF / Mobile-Security-Framework-MobSFLinks
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
☆19,413Updated last week
Alternatives and similar repositories for Mobile-Security-Framework-MobSF
Users that are interested in Mobile-Security-Framework-MobSF are comparing it to the libraries listed below
Sorting:
- The Leading Security Assessment Framework for Android.☆4,314Updated 2 months ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆5,027Updated last year
- The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse enginee…☆12,483Updated this week
- 📱 objection - runtime mobile exploration☆8,453Updated 3 months ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,852Updated 3 months ago
- Reverse engineering and pentesting for Android applications☆5,749Updated 2 weeks ago
- Scanning APK file for URIs, endpoints & secrets.☆5,445Updated 3 weeks ago
- Tool to look for several security related Android application vulnerabilities☆3,299Updated last year
- Fast passive subdomain enumeration tool.☆12,262Updated this week
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.☆2,228Updated last week
- Web path scanner☆13,400Updated 2 months ago
- Clone this repo to build Frida☆18,535Updated this week
- A Workflow Engine for Offensive Security☆5,880Updated last month
- In-depth attack surface mapping and asset discovery☆13,537Updated last week
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆6,069Updated 4 months ago
- Open Source Vulnerability Management Platform☆5,940Updated 2 weeks ago
- Community curated list of templates for the nuclei engine to find security vulnerabilities.☆10,892Updated this week
- Attack Surface Management Platform☆9,029Updated 3 months ago
- Fast web fuzzer written in Go☆14,736Updated 4 months ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,671Updated last year
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,847Updated last week
- Next generation web scanner☆6,061Updated 3 weeks ago
- A swiss army knife for pentesting networks☆8,903Updated last year
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,306Updated 3 months ago
- Git All the Payloads! A collection of web attack payloads.☆3,827Updated 2 years ago
- XSS spider - 66/66 wavsep XSS detected☆1,718Updated last year
- A collection of android security related resources☆8,847Updated 2 weeks ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆10,314Updated this week
- The Browser Exploitation Framework Project☆10,435Updated this week
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabl…☆24,754Updated this week