Mobexler : A Mobile Application Security Testing Platform

May 21, 2019

Mobexler is a Mobile Application Penetration Testing Platform, customised to include all tools required for penetration testing of Android & iOS applications. Mobexler comes preinstalled with various open source tools, scripts, prerequisites etc. which are needed for security testing Android & iOS application.

Mobexler is unique for several reasons:

– One platform capable of managing Android Device/emulator and iOS devices, both at the same time.

– Comes preinstalled with various updated tools which are needed for security testing.

– Tools like MobSF run inside a docker container, which ensures that it is easier to download the newer versions.

– Running MobSF in container also gives capability to perform static analysis on IPA, which otherwise requires Xcode tools.

– iOS devices can easily be connected through USB and various tools can be used to perform the testing, like Frida, Objection, Hopper etc.

– Free for everyone to use.

Mobexler is maintained and funded by Enciphers, a provider of world-class information security training and penetration testing services. It is an amazing tool for mobile application pentesting, it has tools for both Android and IOS.

Mobexler has been launched publicly. You can find further details about it here.

MOBEXLER - A Mobile Application Penetration Testing Platform