Mobile-Security-Framework-MobSF VS AMDH

Compare Mobile-Security-Framework-MobSF vs AMDH and see what are their differences.

Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
Mobile-Security-Framework-MobSF AMDH
6 1
16,263 184
2.1% -
8.7 1.6
8 days ago about 1 year ago
JavaScript Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Mobile-Security-Framework-MobSF

Posts with mentions or reviews of Mobile-Security-Framework-MobSF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-18.
  • Hacking & Gaming :)
    1 project | /r/hacking | 17 Apr 2023
    the program is from github too lmao https://github.com/MobSF/Mobile-Security-Framework-MobSF 😭
  • Can anyone recommend a good tool to pentest mobile apps?, I have the packages locally. Thanks
    2 projects | /r/Pentesting | 18 Jul 2022
    I can say only for android: - General Scanner -> https://github.com/MobSF/Mobile-Security-Framework-MobSF - Decompiler -> https://github.com/skylot/jadx
  • iOS pentest help
    1 project | /r/Pentesting | 14 Jun 2022
    You want to useMobSF to disable Certificate Pinning and install your Burp CA. Then, set up a network to be able to MitM the traffic.
  • Strengthen your Android or iOS Application Security using MobSF - Learn by example (2021)
    2 projects | dev.to | 3 Dec 2021
    # This will download MobSF into a folder # called Mobile-Security-Framework-MobSF git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
  • Tools and Skills to be the Bug Bounty Hunting.
    3 projects | dev.to | 8 May 2021
    MobiSRF:Mobile Appliation testing)Mobile Security System (MobSF) is an integrated, all-in-one mobile device pen-testing, malware analysis, and vulnerability evaluation system capable of conducting static and dynamic analysis (Android/iOS/Windows). MobSF accepts mobile app binaries (APK, XAPK, IPA, and APPX) as well as zipped source code and offers REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.You may use the Dynamic Analyzer to conduct runtime security assessments and immersive instrumented monitoring.
  • Weekly Developer Roundup #21 - Sun Nov 08 2020
    28 projects | dev.to | 7 Nov 2020
    MobSF/Mobile-Security-Framework-MobSF (Python): Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

AMDH

Posts with mentions or reviews of AMDH. We have used some of these posts to build our list of alternatives and similar projects.
  • Open source app like Bouncer for temporary permissions?
    1 project | /r/fdroid | 5 Apr 2021
    If your device gets android 11 update it would have been easier . For now you can harden android and thus avoid any access to your data from 3rd party . Since you have old version its better to root and install stock ram that does that or install app like App ops and Storage isolation

What are some alternatives?

When comparing Mobile-Security-Framework-MobSF and AMDH you can also consider the following projects:

RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Android-PIN-Bruteforce - Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

OpenCorePkg - OpenCore bootloader

mvt - MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

PEpper - An open source script to perform malware static analysis on Portable Executable

content - Security automation content in SCAP, Bash, Ansible, and other formats

apkleaks - Scanning APK file for URIs, endpoints & secrets.

BunkerWeb - 🛡️ Make your web services secure by default !

Deep Java Library (DJL) - An Engine-Agnostic Deep Learning Framework in Java

urlRecon - :pencil: urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server

MobileApp-Pentest-Cheatsheet - The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

IPED - IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.