Scanning Mobile Apps with MobSF

  Рет қаралды 7,448

CorSecure

CorSecure

9 ай бұрын

In this video, I go over the Mobile Security Framework, aka MobSF. This a free and open source tool that be used to automate a lot of the preliminary analysis that you might be doing manually when performing a security assessment on an Android or iOS application.
You can check out an online demo of MobSF here:
mobsf.live/
And if you want to install MobSF yourself, their GitHub is here:
github.com/MobSF/Mobile-Secur...
Check out my new website:
corsecure.blog
Use my referral link to sign up for TryHackMe:
tryhackme.com/signup?referrer...

Пікірлер: 5
@wareeq
@wareeq 9 ай бұрын
Bro, I love your work.
@wardellcastles
@wardellcastles 9 ай бұрын
Huge fan of MobSF. It's a lot easier to use now that there's a Docker implementation. Ajin is very responsive in the MobSF Slack Channel.
@mic2838
@mic2838 Ай бұрын
Thanks for video but we are looking into more detailed video on static part. These api keys how we can exploit it, and any vulnerable function or method is used then how to report because sometime developer are not ready to accept that vulnerable function is being used.
@cmosses
@cmosses Ай бұрын
What are the better enterprise tools?
@CorSecure
@CorSecure Ай бұрын
Here's a list from Gartner with several tools listed: www.gartner.com/reviews/market/mobile-application-security-testing I have only used a couple of those, so I can't really vouch for which ones are better than others though.
Hacking Android Apps with Frida
25:27
sambal0x
Рет қаралды 64 М.
100❤️
00:19
MY💝No War🤝
Рет қаралды 22 МЛН
Хотите поиграть в такую?😄
00:16
МЯТНАЯ ФАНТА
Рет қаралды 2,7 МЛН
THEY made a RAINBOW M&M 🤩😳 LeoNata family #shorts
00:49
LeoNata Family
Рет қаралды 39 МЛН
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
zSecurity
Рет қаралды 1 МЛН
this Cybersecurity Platform is FREE
39:46
John Hammond
Рет қаралды 544 М.
MobSF Dynamic & Static Analysis Lab Setup - Android Pentesting
26:30
Android App Bug Bounty Secrets
20:14
LiveOverflow
Рет қаралды 97 М.
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 683 М.
iOS Pentesting - MobSF
20:40
TheBountyBox
Рет қаралды 722
How to use MobSF (شرح للمبتدئين)
10:53
Sultan Alqahtani
Рет қаралды 2,8 М.
Mobile pen-testing training series - Dynamic Analysis
25:46
RedShift Cyber Security
Рет қаралды 10 М.
Android Application Penetration Testing | Mobile Pentesting
2:46:53
Sabyasachi Paul - h0tPlug1n
Рет қаралды 39 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 800 М.
Easy Art with AR Drawing App - Step by step for Beginners
0:27
Melli Art School
Рет қаралды 14 МЛН
Сколько реально стоит ПК Величайшего?
0:37
PART 52 || DIY Wireless Switch forElectronic Lights - Easy Guide!
1:01
HUBAB__OFFICIAL
Рет қаралды 52 МЛН