Skip to content

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

License

xodros/Mobile-Security-Framework-MobSF

 
 

Repository files navigation

Mobile Security Framework (MobSF)

Version: v0.9.3 beta

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile Applications and supports both binaries (APK, IPA & APPX ) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.

Made with Love in India

support License platform python Code Issues

MobSF is also bundled with Androdi Tamer and BlackArch

Documentation

##Collaborators

Presentations

Video Course

What's New?

Feature Requests & Bugs

Screenshots

###Static Analysis - Android APK

android-static-analysis-apk android-static-analysis-apk2

###Static Analysis - iOS IPA

ios-static-analysis-ipa

###Static Analysis - Windows APPX windows-static-analysis-appx

###Dynamic Analysis - Android APK

android-dynamic-analysis android-dynamic-report android-dynamic-report2 android-dynamic-expact

###Web API Fuzzer

api-fuzzer-start-scan api-fuzzer-start-report

##Credits

  • Dominik Schlecht - For the awesome work on adding Windows Phone App Static Analysis to MobSF
  • Bharadwaj Machiraju (@tunnelshade_) - For writing pyWebProxy from scratch
  • MindMac - For writing Android Blue Pill
  • Thomas Abraham - For JS Hacks on UI.
  • Anto Joseph (@antojosep007) - For the help with SuperSU.
  • Tim Brown (@timb_machine) - For the iOS Binary Analysis Ruleset.
  • Abhinav Sejpal (@Abhinav_Sejpal) - For poking me with bugs and feature requests.
  • Anant Srivastava (@anantshri) - For Activity Tester Idea
  • Amrutha VC (@amruthavc) - For the new MobSF logo
  • Rahul (@c0dist) - Kali Support

About

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 57.3%
  • Smali 26.2%
  • HTML 6.5%
  • CSS 5.5%
  • JavaScript 3.9%
  • Shell 0.3%
  • Other 0.3%