No video

DEF CON Safe Mode Demo Labs - Ajin Abraham - Mobile App Security Testing with MobSF

  Рет қаралды 39,724

DEFCONConference

DEFCONConference

Күн бұрын

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Пікірлер: 13
@nicolasbianconi7912
@nicolasbianconi7912 2 жыл бұрын
Nothing better than the creator talking about his creation, you rock indian man
@Root_FK
@Root_FK Жыл бұрын
thanks you so much abraham its so informative for me as a beginner in android security
@sylviashen3838
@sylviashen3838 5 ай бұрын
Thanks for the great analysis tool!
@TheAdamengineering
@TheAdamengineering 3 жыл бұрын
so dynamic analysis with MOBSF still doesnt work with a physical device ?
@longtranhoang1182
@longtranhoang1182 2 жыл бұрын
You just need adb working for MobSF run
@mayabielecki7438
@mayabielecki7438 3 жыл бұрын
Thanks for sharing this, it was really helpful to see just how powerful this tool is!
@gannongraysen9749
@gannongraysen9749 3 жыл бұрын
i know Im randomly asking but does anybody know a way to log back into an Instagram account? I somehow lost the account password. I love any tricks you can offer me
@rupeshbonda
@rupeshbonda 2 жыл бұрын
Nice work! Want to know what is the roadmap for iOS dynmaic analyzer
@ca7986
@ca7986 2 жыл бұрын
Amazing project.
@jesusgavancho9170
@jesusgavancho9170 Ай бұрын
Thx :)
@tobi827
@tobi827 3 жыл бұрын
How do u import applications to scan? Im guessing dynamic analysis means binary exploit, am i right?
@dhruvishah790
@dhruvishah790 3 жыл бұрын
where can i get this apk file from for static analysis?
@abinvincent2297
@abinvincent2297 3 жыл бұрын
thanks bro
Mobile AppSec 101
22:12
OWASP Bay Area
Рет қаралды 12 М.
Android Application Pentesting - Mystikcon 2020
56:51
Wise Fox Security
Рет қаралды 68 М.
这三姐弟太会藏了!#小丑#天使#路飞#家庭#搞笑
00:24
家庭搞笑日记
Рет қаралды 97 МЛН
Joker can't swim!#joker #shorts
00:46
Untitled Joker
Рет қаралды 41 МЛН
Scanning Mobile Apps with MobSF
15:37
CorSecure
Рет қаралды 9 М.
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 750 М.
My Favorite API Hacking Vulnerabilities & Tips
10:08
NahamSec
Рет қаралды 10 М.
Solving a REAL investigation using OSINT
19:03
Gary Ruddell
Рет қаралды 160 М.
Android App Penetration Testing 101
49:33
Wild West Hackin' Fest
Рет қаралды 48 М.
Most overpowered way to build mobile apps?
8:33
Beyond Fireship
Рет қаралды 776 М.
Detect Hackers & Malware on your Computer (literally for free)
16:38
Mobile Application Dynamic Analysis
1:01:29
SANS Offensive Operations
Рет қаралды 9 М.
Securing Flutter Apps | OWASP Top 10 for mobile & RASP explained
21:30