{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Mobile-Security-Framework-MobSF","owner":"MobSF","isFork":false,"description":"Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.","topicNames":["rest","static-analysis","apk","owasp","dynamic-analysis","web-security","malware-analysis","mobsf","android-security","mobile-security"],"topicsNotShown":9,"allTopics":["rest","static-analysis","apk","owasp","dynamic-analysis","web-security","malware-analysis","mobsf","android-security","mobile-security","windows-mobile-security","ios-security","api-testing","cwe","devsecops","runtime-security","mstg","masvs","mastg"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":13,"starsCount":16434,"forksCount":3129,"license":"GNU General Public License v3.0","participation":[0,0,0,2,3,0,0,0,1,6,4,1,7,3,5,3,3,1,0,1,0,0,0,3,0,1,0,0,8,4,5,1,0,5,2,1,0,3,0,1,3,4,2,11,2,2,0,0,0,5,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-19T08:08:05.941Z"}},{"type":"Public","name":"docs","owner":"MobSF","isFork":false,"description":"MobSF Documentation","topicNames":["security","documentation","docs","mobile","mobsf","mobsfdocs","mobsfdocumentation"],"topicsNotShown":0,"allTopics":["security","documentation","docs","mobile","mobsf","mobsfdocs","mobsfdocumentation"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":2,"starsCount":28,"forksCount":21,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-19T06:58:20.440Z"}},{"type":"Public","name":"mobsfscan","owner":"MobSF","isFork":false,"description":"mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.","topicNames":["android","static-analysis"],"topicsNotShown":0,"allTopics":["android","static-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":541,"forksCount":87,"license":"GNU Lesser General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,11,0,2,6,0,0,0,0,0,0,0,0,0,0,0,0,0,1,3,0,0,7,3,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T09:56:46.802Z"}},{"type":"Public","name":"test_files","owner":"MobSF","isFork":false,"description":"Test files for MobSF","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-16T22:13:31.519Z"}},{"type":"Public","name":"httptools","owner":"MobSF","isFork":false,"description":"httptools helps you to capture, repeat and live intercept HTTP requests with scripting capabilities. It is built on top of mitmproxy","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":68,"forksCount":24,"license":"GNU Lesser General Public License v2.1","participation":[0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T18:31:17.932Z"}},{"type":"Public","name":"ATX","owner":"MobSF","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-26T17:26:47.360Z"}},{"type":"Public","name":"yara-python-dex","owner":"MobSF","isFork":false,"description":"yara-python-dex enabled wheels","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":5,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T19:47:03.570Z"}},{"type":"Public","name":"diva-android","owner":"MobSF","isFork":true,"description":"DIVA Android - Damn Insecure and vulnerable App for Android","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":276,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-24T21:14:09.787Z"}},{"type":"Public","name":"owasp-mstg","owner":"MobSF","isFork":true,"description":" The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":49,"forksCount":2241,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-26T23:23:01.497Z"}},{"type":"Public","name":"Android-InsecureBankv2","owner":"MobSF","isFork":true,"description":"Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":430,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-02T09:09:33.728Z"}},{"type":"Public","name":"pivaa","owner":"MobSF","isFork":true,"description":"Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":62,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-23T20:37:24.745Z"}},{"type":"Public","name":"DVIA-v2","owner":"MobSF","isFork":true,"description":"Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in t…","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Swift","color":"#F05138"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":173,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-17T02:54:47.198Z"}},{"type":"Public","name":"APKiD","owner":"MobSF","isFork":true,"description":"Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":285,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-22T04:51:25.147Z"}},{"type":"Public","name":"RoboMobSF","owner":"MobSF","isFork":true,"description":"Robot Framework Library for MobSF (SAST) Tool ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-13T06:16:33.795Z"}},{"type":"Public","name":"mobsfpy","owner":"MobSF","isFork":true,"description":"Python CLI and wrapper for the Mobile Security Framework (MobSF) REST-API","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-11T14:44:33.988Z"}},{"type":"Public","name":"mobsf_bitrise","owner":"MobSF","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-16T14:46:33.068Z"}},{"type":"Public","name":"MobSF-Tools","owner":"MobSF","isFork":true,"description":"Tools around MobSF security mobile testing solution","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-06T02:22:58.361Z"}},{"type":"Public","name":"RP4MobSF","owner":"MobSF","isFork":false,"description":"a nginx reverse proxy with ssl and auth for MobSF","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":22,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-05T16:59:46.510Z"}},{"type":"Public archive","name":"CapFuzz","owner":"MobSF","isFork":false,"description":"CapFuzz - capture, fuzz & intercept web traffic.","topicNames":["api","web","https-proxy","web-fuzzer","api-fuzzer","mobsf-fuzzer","capfuzz"],"topicsNotShown":0,"allTopics":["api","web","https-proxy","web-fuzzer","api-fuzzer","mobsf-fuzzer","capfuzz"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":3,"starsCount":64,"forksCount":29,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-01T02:00:19.749Z"}},{"type":"Public","name":"mobsf-ci","owner":"MobSF","isFork":true,"description":"All that is required to run MobSF in the ci","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":32,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-09T20:11:40.531Z"}},{"type":"Public","name":"MobSF-Related-Materials","owner":"MobSF","isFork":false,"description":"MobSF related Presentations, Slides and Others.","topicNames":["tools","exploit","slides","scripts","poc","mobsf","vulnerable","reversing"],"topicsNotShown":0,"allTopics":["tools","exploit","slides","scripts","poc","mobsf","vulnerable","reversing"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":29,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-20T18:46:39.555Z"}},{"type":"Public","name":"frida","owner":"MobSF","isFork":true,"description":"Clone this repo to build Frida","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1554,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-01-17T11:13:27.692Z"}},{"type":"Public","name":"MobSF-ClipboardDump","owner":"MobSF","isFork":false,"description":"Dumps Android Clipboard","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-17T15:07:33.745Z"}},{"type":"Public","name":"MobSF-ScreenCast","owner":"MobSF","isFork":false,"description":"ScreenCast for MobSF","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-03-08T11:33:42.621Z"}},{"type":"Public","name":"MobSF-DataPusher","owner":"MobSF","isFork":false,"description":"DataPusher for MobSF","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-03-07T20:08:07.772Z"}},{"type":"Public","name":"training","owner":"MobSF","isFork":true,"description":"Training materials crafted and publicly provided by Red Naga members","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":94,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-12T16:49:12.920Z"}},{"type":"Public","name":"jd-core-java","owner":"MobSF","isFork":true,"description":"Java Library for JD-Core, a java decompiler","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":106,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-10-24T10:40:14.680Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}