Skip to content

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

License

Notifications You must be signed in to change notification settings

OpenSecurityIN/Mobile-Security-Framework-MobSF

 
 

Repository files navigation

Mobile Security Framework (MobSF)

Version: v0.9.4 beta

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile Applications and supports both binaries (APK, IPA & APPX ) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.

Made with Love in India

ToolsWatch Best Security Tools 2016 Blackhat Arsenal Asia 2015 support platform mobile License python Code Issues Requirements Status

MobSF is also bundled with Android Tamer and BlackArch

Documentation

Collaborators

Presentations

Video Course

What's New?

Contribution, Feature Requests & Bugs

Screenshots

Static Analysis - Android APK

android-static-analysis-apk android-static-analysis-apk2

Static Analysis - iOS IPA

ios-static-analysis-ipa

Static Analysis - Windows APPX

windows-static-analysis-appx

Dynamic Analysis - Android APK

android-dynamic-analysis android-dynamic-report android-dynamic-report2 android-dynamic-expact

Web API Fuzzer

api-fuzzer-start-scan api-fuzzer-start-report

Credits

  • Dominik Schlecht - For the awesome work on adding Windows Phone App Static Analysis to MobSF
  • Bharadwaj Machiraju (@tunnelshade_) - For writing pyWebProxy from scratch
  • MindMac - For writing Android Blue Pill
  • Thomas Abraham - For JS Hacks on UI.
  • Anto Joseph (@antojosep007) - For the help with SuperSU.
  • Tim Brown (@timb_machine) - For the iOS Binary Analysis Ruleset.
  • Abhinav Sejpal (@Abhinav_Sejpal) - For poking me with bugs and feature requests.
  • Anant Srivastava (@anantshri) - For Activity Tester Idea
  • Amrutha VC (@amruthavc) - For the new MobSF logo
  • Rahul (@c0dist) - Kali Support
  • shuxin - Android Binary Analysis
  • Esteban - Better Android Manifest Analysis and Static Analysis Improvement.

About

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 57.5%
  • Smali 25.4%
  • HTML 7.5%
  • CSS 5.2%
  • JavaScript 3.8%
  • Shell 0.3%
  • Other 0.3%