diff --git a/README.md b/README.md index 6f7ba17..bddcc56 100644 --- a/README.md +++ b/README.md @@ -1196,10 +1196,18 @@ My curated list of awesome links, resources and tools dpnishant/appmon AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida. + + linkedin/qark + Tool to look for several security related Android application vulnerabilities + Mobile X-Ray Just upload your iOS or Android mobile app to start a DAST, SAST and behavioral audit for OWASP Mobile Top 10 and other vulnerabilities + + MobSF/Mobile-Security-Framework-MobSF + Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing + ### Network