3 results found Sort:

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Created 2015-01-31
1,953 commits to master branch, last one 7 days ago
421
2.0k
other
100
The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
Created 2016-09-08
2,837 commits to master branch, last one 16 days ago
70
705
gpl-3.0
12
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
Created 2023-01-10
100 commits to main branch, last one 11 months ago