MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework


Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile applications and support both binaries (APK, IPA & APPX ) and zipped source code. MobSF can do dynamic application testing at runtime for Android apps and has Web API fuzzing capabilities powered by CapFuzz, a Web API specific security scanner. MobSF is designed to make your CI/CD or DevSecOps pipeline integration seamless.

MobSF is also bundled with Android Tamer and BlackArch

Documentation

MobSF Static Analyzer Docker Image
Automated prebuilt docker image of MobSF Static Analyzer is available from DockerHub
docker pull opensecurity/mobile-security-framework-mobsf
docker run -it -p 8000:8000 opensecurity/mobile-security-framework-mobsf:latest
Other docker options: MobSF Docker Options

Collaborators

Presentations

Video Course

What's New?

Screenshots

Static Analysis - Android APK



Static Analysis - iOS IPA


Static Analysis - Windows APPX


Dynamic Analysis - Android APK





Web API Fuzzer



Credits
  • Abhinav Sejpal (@Abhinav_Sejpal) - For poking me with bugs, feature requests, and UI & UX suggestions.
  • Amrutha VC (@amruthavc) - For the new MobSF logo
  • Anant Srivastava (@anantshri) - For Activity Tester Idea
  • Anto Joseph (@antojosep007) - For the help with SuperSU.
  • Bharadwaj Machiraju (@tunnelshade_) - For writing pyWebProxy from scratch
  • Dominik Schlecht - For the awesome work on adding Windows Phone App Static Analysis to MobSF
  • Esteban - Better Android Manifest Analysis and Static Analysis Improvement.
  • Matan Dobrushin - For adding Android ARM Emulator support to MobSF - Special thanks goes for cuckoo-droid, I got inspierd by their code and idea for this implementation.
  • MindMac - For writing Android Blue Pill
  • Rahul (@c0dist) - Kali Support
  • Shuxin - Android Binary Analysis
  • Thomas Abraham - For JS Hacks on UI.
  • Tim Brown (@timb_machine) - For the iOS Binary Analysis Ruleset.
  • Oscar Alfonso Diaz - (@OscarAkaElvis) - For Dockerfile contributions


MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework Reviewed by Zion3R on 6:34 PM Rating: 5