Mobile-Security-Framework-MobSF | Mobile Security Framework | Security library

 by   MobSF JavaScript Version: v3.6.0 License: GPL-3.0

kandi X-RAY | Mobile-Security-Framework-MobSF Summary

kandi X-RAY | Mobile-Security-Framework-MobSF Summary

Mobile-Security-Framework-MobSF is a JavaScript library typically used in Telecommunications, Media, Telecom, Security applications. Mobile-Security-Framework-MobSF has no bugs, it has no vulnerabilities, it has a Strong Copyleft License and it has medium support. You can install using 'pip install Mobile-Security-Framework-MobSF' or download it from GitHub, PyPI.

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF support mobile app binaries (APK, XAPK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing. Made with in India. MobSF is also bundled with Android Tamer, BlackArch and Pentoo.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              Mobile-Security-Framework-MobSF has a medium active ecosystem.
              It has 14251 star(s) with 2911 fork(s). There are 547 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 9 open issues and 1335 have been closed. On average issues are closed in 8 days. There are 2 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of Mobile-Security-Framework-MobSF is v3.6.0

            kandi-Quality Quality

              Mobile-Security-Framework-MobSF has 0 bugs and 0 code smells.

            kandi-Security Security

              Mobile-Security-Framework-MobSF has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              Mobile-Security-Framework-MobSF code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              Mobile-Security-Framework-MobSF is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              Mobile-Security-Framework-MobSF releases are available to install and integrate.
              Deployable package is available in PyPI.
              It has 38234 lines of code, 452 functions and 196 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed Mobile-Security-Framework-MobSF and discovered the below as its top functions. This is intended to give you an instant insight into Mobile-Security-Framework-MobSF implemented functionality, and help decide if they suit your requirements.
            • Generate dynamic analysis
            • Configure the proxy
            • Install a mobproxy root CA
            • Run the adb command
            • View a source file
            • Create an AndroidManifest xml
            • Get the xml manifest
            • Find the Java source folder for the given APK
            • Set up frida
            • Check for updates
            • Mobfy an Android instance
            • Update Frida server
            • Take a screenshot
            • Save or update the contents of the app
            • Generate the context for a static analysis
            • Generate dynamic analysis report
            • Main function for windows static analysis
            • Performs the API scan
            • Setup Xposed tools
            • Update trackers database
            • Gets the context of the analysis
            • View a file
            • Returns the mobsp home directory
            • Trigger static analysis
            • Search for files in a given directory
            • Runs the Logcat streaming
            Get all kandi verified functions for this library.

            Mobile-Security-Framework-MobSF Key Features

            No Key Features are available at this moment for Mobile-Security-Framework-MobSF.

            Mobile-Security-Framework-MobSF Examples and Code Snippets

            How to print ascii banner on start of Django server?
            Pythondot img1Lines of Code : 6dot img1License : Strong Copyleft (CC BY-SA 4.0)
            copy iconCopy
            # near the end
            if 'runserver' in sys.argv:
                print('This is my banner')
            execute_from_command_line(sys.argv)
            # end
            

            Community Discussions

            Trending Discussions on Mobile-Security-Framework-MobSF

            QUESTION

            Is it possible to analyze dex file directly with mobsf?
            Asked 2021-Feb-03 at 22:37

            I have several dex files that needs to be statically analyzed by mobsf after unpacking the apk file because core code are inaccessible prior to unpacking.

            What I've tried: Adding Line 3 and changing line 4 from glob_pattern = app_dir + *.dex' to glob_pattern = ddex_dir

            ...

            ANSWER

            Answered 2021-Jan-08 at 21:14

            I would try to use dex2jar tool for this purpose. Convert your apk to jar and then analyze it with MobSF. MobSF should work with jar files since this is an archive. I am not sure if it will show the stable behavior, but it can be an option.

            As far as I know MobSF also have this package within it's source code, so did you try to load this APK directly to MobSF without changing anything? I think it might work.

            Also you can use JADX tool for manual source code analyzing. It should restore the source code from the DEX binaries.

            Also observe this issue. MobSF developer suggests to use enjarify instead of dex2jar (2nd answer) and sends the link which explains how to do it.

            Source https://stackoverflow.com/questions/65623227

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install Mobile-Security-Framework-MobSF

            You can install using 'pip install Mobile-Security-Framework-MobSF' or download it from GitHub, PyPI.

            Support

            If you liked MobSF and find it useful, please consider donating.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/MobSF/Mobile-Security-Framework-MobSF.git

          • CLI

            gh repo clone MobSF/Mobile-Security-Framework-MobSF

          • sshUrl

            git@github.com:MobSF/Mobile-Security-Framework-MobSF.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Reuse Pre-built Kits with Mobile-Security-Framework-MobSF

            Consider Popular Security Libraries

            Try Top Libraries by MobSF

            mobsfscan

            by MobSFJava

            CapFuzz

            by MobSFCSS

            httptools

            by MobSFCSS

            docs

            by MobSFHTML