Skip to content
#

mobile-security

Here are 149 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated May 26, 2024
  • JavaScript

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

  • Updated May 22, 2024
  • Python

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory ext…

  • Updated May 8, 2024
  • Java

Improve this page

Add a description, image, and links to the mobile-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the mobile-security topic, visit your repo's landing page and select "manage topics."

Learn more