Mobile-Security-Framework-MobSF VS MobileApp-Pentest-Cheatsheet

Compare Mobile-Security-Framework-MobSF vs MobileApp-Pentest-Cheatsheet and see what are their differences.

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. (by MobSF)

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. (by tanprathan)
Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
Mobile-Security-Framework-MobSF MobileApp-Pentest-Cheatsheet
6 1
16,130 4,351
2.5% -
8.7 0.0
5 days ago about 2 months ago
JavaScript
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Mobile-Security-Framework-MobSF

Posts with mentions or reviews of Mobile-Security-Framework-MobSF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-18.
  • Can anyone recommend a good tool to pentest mobile apps?, I have the packages locally. Thanks
    2 projects | /r/Pentesting | 18 Jul 2022
    I can say only for android: - General Scanner -> https://github.com/MobSF/Mobile-Security-Framework-MobSF - Decompiler -> https://github.com/skylot/jadx
  • Strengthen your Android or iOS Application Security using MobSF - Learn by example (2021)
    2 projects | dev.to | 3 Dec 2021
    # This will download MobSF into a folder # called Mobile-Security-Framework-MobSF git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
  • Tools and Skills to be the Bug Bounty Hunting.
    3 projects | dev.to | 8 May 2021
    MobiSRF:Mobile Appliation testing)Mobile Security System (MobSF) is an integrated, all-in-one mobile device pen-testing, malware analysis, and vulnerability evaluation system capable of conducting static and dynamic analysis (Android/iOS/Windows). MobSF accepts mobile app binaries (APK, XAPK, IPA, and APPX) as well as zipped source code and offers REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.You may use the Dynamic Analyzer to conduct runtime security assessments and immersive instrumented monitoring.
  • Weekly Developer Roundup #21 - Sun Nov 08 2020
    28 projects | dev.to | 7 Nov 2020
    MobSF/Mobile-Security-Framework-MobSF (Python): Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

MobileApp-Pentest-Cheatsheet

Posts with mentions or reviews of MobileApp-Pentest-Cheatsheet. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning MobileApp-Pentest-Cheatsheet yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing Mobile-Security-Framework-MobSF and MobileApp-Pentest-Cheatsheet you can also consider the following projects:

RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

OpenCorePkg - OpenCore bootloader

awesome-frida - Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

PEpper - An open source script to perform malware static analysis on Portable Executable

apkleaks - Scanning APK file for URIs, endpoints & secrets.

Deep Java Library (DJL) - An Engine-Agnostic Deep Learning Framework in Java

bevy - A refreshingly simple data-driven game engine built in Rust

ggshield - Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.

C++ Workflow - C++ Parallel Computing and Asynchronous Networking Framework

chinese-poetry - The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。

AMDH - Android Mobile Device Hardening

pifuhd - High-Resolution 3D Human Digitization from A Single Image.