Tools

Mobile-Security-Framework-MobSF: Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF support mobile app binaries (APK, XAPK, IPA & APPX) along with zipped source code and provides REST APIs for seamless integration with your CI/CD or DevSecOps pipeline.The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing.

Yaazhini is a free user-friendly vulnerability scanner for Android APK and API that’s exclusively designed and developed to identify APK and API level vulnerabilities. It includes API vulnerability scan module (both integrated and standalone API), APK vulnerability scan module and report section module.

qark: Tool to look for several security-related Android application vulnerabilities.

IPA decrypy: passionfruit or using class-dump-dyndl.

## mobexler VM ##
npm_config_user=root npm install -g passionfruit
passionfruit
adb shell "su -c '/data/local/tmp/frida-server-14.2.18-android-arm &'" 
rms

Brida: The new bridge between Burp Suite and Frida!

Download APK CLI

Nuclei templates mobile

java -jar .\apktool.jar d -s 'xxx.com.apk' -o output
echo "/home/kali/Desktop/output" | /home/kali/go/bin/nuclei -t Keys

Last updated