diff --git a/README.md b/README.md index 13f418b..a29480e 100644 --- a/README.md +++ b/README.md @@ -1255,6 +1255,10 @@ My curated list of awesome links, resources and tools MobSF/Mobile-Security-Framework-MobSF Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing + + sensepost/objection + objection is a runtime mobile exploration toolkit, powered by Frida. It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device. + ### Network