MobileApp-Pentest-Cheatsheet VS Mobile-Security-Framework-MobSF

Compare MobileApp-Pentest-Cheatsheet vs Mobile-Security-Framework-MobSF and see what are their differences.

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. (by tanprathan)

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. (by MobSF)
SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.
surveyjs.io
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
MobileApp-Pentest-Cheatsheet Mobile-Security-Framework-MobSF
1 6
4,402 16,325
- 0.9%
0.0 8.6
3 months ago 17 days ago
JavaScript
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MobileApp-Pentest-Cheatsheet

Posts with mentions or reviews of MobileApp-Pentest-Cheatsheet. We have used some of these posts to build our list of alternatives and similar projects.

Mobile-Security-Framework-MobSF

Posts with mentions or reviews of Mobile-Security-Framework-MobSF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-18.
  • Hacking & Gaming :)
    1 project | /r/hacking | 17 Apr 2023
    the program is from github too lmao https://github.com/MobSF/Mobile-Security-Framework-MobSF 😭
  • Can anyone recommend a good tool to pentest mobile apps?, I have the packages locally. Thanks
    2 projects | /r/Pentesting | 18 Jul 2022
    I can say only for android: - General Scanner -> https://github.com/MobSF/Mobile-Security-Framework-MobSF - Decompiler -> https://github.com/skylot/jadx
  • iOS pentest help
    1 project | /r/Pentesting | 14 Jun 2022
    You want to useMobSF to disable Certificate Pinning and install your Burp CA. Then, set up a network to be able to MitM the traffic.
  • Strengthen your Android or iOS Application Security using MobSF - Learn by example (2021)
    2 projects | dev.to | 3 Dec 2021
    # This will download MobSF into a folder # called Mobile-Security-Framework-MobSF git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
  • Tools and Skills to be the Bug Bounty Hunting.
    3 projects | dev.to | 8 May 2021
    MobiSRF:Mobile Appliation testing)Mobile Security System (MobSF) is an integrated, all-in-one mobile device pen-testing, malware analysis, and vulnerability evaluation system capable of conducting static and dynamic analysis (Android/iOS/Windows). MobSF accepts mobile app binaries (APK, XAPK, IPA, and APPX) as well as zipped source code and offers REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.You may use the Dynamic Analyzer to conduct runtime security assessments and immersive instrumented monitoring.
  • Weekly Developer Roundup #21 - Sun Nov 08 2020
    28 projects | dev.to | 7 Nov 2020
    MobSF/Mobile-Security-Framework-MobSF (Python): Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

What are some alternatives?

When comparing MobileApp-Pentest-Cheatsheet and Mobile-Security-Framework-MobSF you can also consider the following projects:

awesome-frida - Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

owasp-mastg - The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

OpenCorePkg - OpenCore bootloader

Java-Deserialization-Cheat-Sheet - The cheat sheet about Java Deserialization vulnerabilities

PEpper - An open source script to perform malware static analysis on Portable Executable

bap - Binary Analysis Platform

apkleaks - Scanning APK file for URIs, endpoints & secrets.

awesome-malware-analysis - Defund the Police.

Deep Java Library (DJL) - An Engine-Agnostic Deep Learning Framework in Java

WireShark_Configuration - This is my personal Wireshark configuration. This aids me in troubleshooting by adding new columns and filter buttons to help identify networking and or machine configuration issues.

bevy - A refreshingly simple data-driven game engine built in Rust