MobSF: Mobile Security Framework

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. We’ve been depending on multiple tools to carry out reversing, decoding, debugging, code review, and pen-test and this process requires a lot of effort and time. Mobile Security Framework can be used for effective and fast security analysis of Android and iOS Applications. It supports binaries (APK & IPA) and zipped source code.


Requirements:

  • Python 2.7 
  • Oracle JDK 1.7 or above 
  • Oracle VirtualBox
  • iOS IPA binary analysis requires MAC OS X and you need to install Command-line tools for MAC OS X 
  • Hardware Requirements: Min 4GB RAM and 5GB HDD.

On Linux and Mac, install Oracle Java 1.7 or above and make it the default one.

Installation:


Tested on Windows 7, 8, 8.1, 10, Ubuntu, OSX Mavericks

  • Windows: Extract the MobSF compressed file to C:\MobSF
  • Mac: Extract MobSF compressed file to /Users/[username]/MobSF
  • Linux: Extract MobSF compressed file to /home/[username]/MobSF

Running MobSF


python manage.py runserver
If you need to run on a specific port number try

python manage.py runserver PORT_NO
If everything goes right, you will get an output like the one below.


Configuring Dynamic Analyzer


Dynamic Anlayzer is available only for Android binaries (APK) and works only if your computer has at least 4GB of RAM and Full Virtualization support.

To Configure Dynamic Analyzer we need 4 things.

  • VM UUID
  • Snapshot UUID
  • Host/Proxy IP
  • VM/Device IP




Source: www.ehacking.net
MobSF: Mobile Security Framework MobSF: Mobile Security Framework Reviewed by Anonymous on 3:31 AM Rating: 5