Mobile-Security-Framework-MobSF VS developer-roadmap

Compare Mobile-Security-Framework-MobSF vs developer-roadmap and see what are their differences.

Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
Mobile-Security-Framework-MobSF developer-roadmap
6 2,110
16,289 273,816
2.3% -
8.7 9.8
11 days ago 7 days ago
JavaScript TypeScript
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Mobile-Security-Framework-MobSF

Posts with mentions or reviews of Mobile-Security-Framework-MobSF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-18.
  • Hacking & Gaming :)
    1 project | /r/hacking | 17 Apr 2023
    the program is from github too lmao https://github.com/MobSF/Mobile-Security-Framework-MobSF 😭
  • Can anyone recommend a good tool to pentest mobile apps?, I have the packages locally. Thanks
    2 projects | /r/Pentesting | 18 Jul 2022
    I can say only for android: - General Scanner -> https://github.com/MobSF/Mobile-Security-Framework-MobSF - Decompiler -> https://github.com/skylot/jadx
  • iOS pentest help
    1 project | /r/Pentesting | 14 Jun 2022
    You want to useMobSF to disable Certificate Pinning and install your Burp CA. Then, set up a network to be able to MitM the traffic.
  • Strengthen your Android or iOS Application Security using MobSF - Learn by example (2021)
    2 projects | dev.to | 3 Dec 2021
    # This will download MobSF into a folder # called Mobile-Security-Framework-MobSF git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
  • Tools and Skills to be the Bug Bounty Hunting.
    3 projects | dev.to | 8 May 2021
    MobiSRF:Mobile Appliation testing)Mobile Security System (MobSF) is an integrated, all-in-one mobile device pen-testing, malware analysis, and vulnerability evaluation system capable of conducting static and dynamic analysis (Android/iOS/Windows). MobSF accepts mobile app binaries (APK, XAPK, IPA, and APPX) as well as zipped source code and offers REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.You may use the Dynamic Analyzer to conduct runtime security assessments and immersive instrumented monitoring.
  • Weekly Developer Roundup #21 - Sun Nov 08 2020
    28 projects | dev.to | 7 Nov 2020
    MobSF/Mobile-Security-Framework-MobSF (Python): Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

developer-roadmap

Posts with mentions or reviews of developer-roadmap. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-03-26.

What are some alternatives?

When comparing Mobile-Security-Framework-MobSF and developer-roadmap you can also consider the following projects:

RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) πŸ“±πŸ”₯ - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

C++ Workflow - C++ Parallel Computing and Asynchronous Networking Framework

OpenCorePkg - OpenCore bootloader

computer-science - :mortar_board: Path to a free self-taught education in Computer Science!

PEpper - An open source script to perform malware static analysis on Portable Executable

freeCodeCamp - freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

apkleaks - Scanning APK file for URIs, endpoints & secrets.

data-engineer-roadmap - Roadmap to becoming a data engineer in 2021

Deep Java Library (DJL) - An Engine-Agnostic Deep Learning Framework in Java

substrate - Substrate: The platform for blockchain innovators

MobileApp-Pentest-Cheatsheet - The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

system-design-primer - Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.