Skip to content
@MobSF

Mobile Security Framework

Automated pentesting framework for Android, iOS and Windows Apps

Pinned Loading

  1. Mobile-Security-Framework-MobSF Mobile-Security-Framework-MobSF Public

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    JavaScript 16.6k 3.2k

  2. docs docs Public

    MobSF Documentation

    HTML 29 22

  3. mobsfscan mobsfscan Public

    mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…

    Python 549 88

  4. MobSF-Related-Materials MobSF-Related-Materials Public

    MobSF related Presentations, Slides and Others.

    Java 29 21

  5. httptools httptools Public

    httptools helps you to capture, repeat and live intercept HTTP requests with scripting capabilities. It is built on top of mitmproxy

    CSS 68 24

  6. RP4MobSF RP4MobSF Public

    a nginx reverse proxy with ssl and auth for MobSF

    Shell 23 13

Repositories

Showing 10 of 27 repositories
  • Mobile-Security-Framework-MobSF Public

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

    MobSF/Mobile-Security-Framework-MobSF’s past year of commit activity
    JavaScript 16,613 GPL-3.0 3,154 9 3 Updated Jun 17, 2024
  • docs Public

    MobSF Documentation

    MobSF/docs’s past year of commit activity
    HTML 29 GPL-3.0 22 2 1 Updated Jun 17, 2024
  • mobsfscan Public

    mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.

    MobSF/mobsfscan’s past year of commit activity
    Python 549 LGPL-3.0 88 4 2 Updated Jun 14, 2024
  • test_files Public

    Test files for MobSF

    MobSF/test_files’s past year of commit activity
    3 2 0 0 Updated Dec 16, 2023
  • httptools Public

    httptools helps you to capture, repeat and live intercept HTTP requests with scripting capabilities. It is built on top of mitmproxy

    MobSF/httptools’s past year of commit activity
    CSS 68 LGPL-2.1 24 1 0 Updated Dec 4, 2023
  • ATX Public
    MobSF/ATX’s past year of commit activity
    0 0 0 0 Updated Aug 26, 2023
  • yara-python-dex Public

    yara-python-dex enabled wheels

    MobSF/yara-python-dex’s past year of commit activity
    Python 11 5 0 0 Updated Aug 25, 2023
  • diva-android Public Forked from payatu/diva-android

    DIVA Android - Damn Insecure and vulnerable App for Android

    MobSF/diva-android’s past year of commit activity
    Java 5 GPL-3.0 283 0 1 Updated Mar 24, 2023
  • owasp-mstg Public Forked from OWASP/owasp-mastg

    The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

    MobSF/owasp-mstg’s past year of commit activity
    Python 51 CC-BY-SA-4.0 2,335 0 0 Updated Jan 26, 2023
  • Android-InsecureBankv2 Public Forked from dineshshetty/Android-InsecureBankv2

    Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

    MobSF/Android-InsecureBankv2’s past year of commit activity
    Java 2 MIT 443 0 0 Updated Jan 2, 2022

Top languages

Loading…

Most used topics

Loading…