Skip to content
#

ios-security

Here are 36 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated May 5, 2024
  • JavaScript

Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Ful…

  • Updated Apr 10, 2022
  • Go

Improve this page

Add a description, image, and links to the ios-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the ios-security topic, visit your repo's landing page and select "manage topics."

Learn more