Mobile Sandbox Logo

Mobile Sandbox

0
Free
Updated 11 March 2025
Visit Website

Mobile Sandbox is a cloud-based service that allows you to test and analyze Android and iOS apps for malware, vulnerabilities, and other security threats. It provides a safe and controlled environment to test and analyze mobile apps, making it easier to identify and mitigate potential security risks. Features include: * Automated analysis of mobile apps * Identification of malware, vulnerabilities, and other security threats * Customizable testing scenarios * Integration with other security tools and systems Mobile Sandbox is a powerful tool for security professionals, developers, and researchers who need to test and analyze mobile apps for security vulnerabilities and threats.

FEATURES

SIMILAR TOOLS

Automated contextual security findings enrichment and impact evaluation tool for vulnerability management.

A vulnerable web site in NodeJS for testing security source code analyzers.

A tool to capture all the git secrets by leveraging multiple open source git searching tools.

A tool to run YARA rules against node_module folders to identify suspicious scripts

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

OCaml bindings to the YARA scanning engine for integrating YARA scanning capabilities into OCaml projects

A presentation about the OWASP Top 10, a list of the most critical security risks to web applications.

A tool for detecting and exploiting Android application vulnerabilities

A collection of 132 exploits added to Packet Storm in April 2024

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved