M

Mobile Security Framework (MobSF)

All-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework.

Pricing: Free
Visit website

What is Mobile Security Framework (MobSF)?

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. MobSF can be used for a variety of use cases such as mobile application security, penetration testing, malware analysis, and privacy analysis.

The Static Analyzer supports popular mobile app binaries like APK, IPA, APPX and source code. Meanwhile, the Dynamic Analyzer supports both Android and iOS applications and offers a platform for interactive instrumented testing, runtime data and network traffic analysis.

MobSF seamlessly integrates with your DevSecOps or CI/CD pipeline, facilitated by REST APIs and CLI tools, enhancing your security workflow with ease.

More tools in Security Testing

Web Check logo

Web Check

Security Testing

đŸ•ĩī¸â€â™‚ī¸ All-in-one OSINT tool for analysing any website

Free
Indetectables Toolkit logo

Indetectables Toolkit

Security Testing

98 apps to perform reverse engineering and binary/malware analysis.

Free
L

Lynis

Security Testing

Security auditing and hardening tool, for UNIX-based systems.

Free