Difference between revisions of "Mobile-Security-Framework-MobSF"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 7: Line 7:




In order to complete use MobSF, follow [[Install Mobile-Security-Framework-MobSF]] before.
In order to complete use MobSF, follow [[Install Mobile-Security-Framework-MobSF]].


== Description ==
== Description ==

Revision as of 17:23, 8 February 2020

Summary

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. The Dynamic Analyzer helps you to perform runtime security assessment and interactive instrumented testing.

Description what this documentation is about

Requirements

In order to complete use MobSF, follow Install Mobile-Security-Framework-MobSF.

Description

Step 1

Step 2

Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References