Skip to content
@MobSF

Mobile Security Framework

Automated pentesting framework for Android, iOS and Windows Apps

Pinned

  1. Mobile-Security-Framework-MobSF Mobile-Security-Framework-MobSF Public

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    JavaScript 16.4k 3.1k

  2. docs docs Public

    MobSF Documentation

    HTML 28 21

  3. mobsfscan mobsfscan Public

    mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…

    Python 534 86

  4. MobSF-Related-Materials MobSF-Related-Materials Public

    MobSF related Presentations, Slides and Others.

    Java 28 21

  5. httptools httptools Public

    httptools helps you to capture, repeat and live intercept HTTP requests with scripting capabilities. It is built on top of mitmproxy

    CSS 66 24

  6. RP4MobSF RP4MobSF Public

    a nginx reverse proxy with ssl and auth for MobSF

    Shell 22 13

Repositories

Showing 10 of 27 repositories