Mobile Security Framework (MobSF)

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile applications and support both binaries (APK, IPA & APPX ) and zipped source code. MobSF can do dynamic application testing at runtime for Android apps and has Web API fuzzing capabilities powered by CapFuzz, a Web API specific security scanner. MobSF is designed to make your CI/CD or DevSecOps pipeline integration seamless.

MobSF Static Analyzer Docker Image

Automated prebuilt docker image of MobSF Static Analyzer is available from DockerHub

docker pull opensecurity/mobile-security-framework-mobsf
docker run -it -p 8000:8000 opensecurity/mobile-security-framework-mobsf:latest

Screenshots

Static Analysis - Android APK

android-static-analysis-apk
android-static-analysis-apk2

Static Analysis - iOS IPA

ios-static-analysis-ipa

Static Analysis - Windows APPX

windows-static-analysis-appx

Dynamic Analysis - Android APK

android-dynamic-analysis
android-dynamic-report
android-dynamic-report2
android-dynamic-expact

GitHub