From the course: Android App Security: A Structured Approach to Pen Testing

Unlock the full course today

Join today to access over 22,400 courses taught by industry experts or purchase this course individually.

Setting up MobSF

Setting up MobSF - Android Tutorial

From the course: Android App Security: A Structured Approach to Pen Testing

Start my 1-month free trial

Setting up MobSF

- [Narrator] Now let us start with the instillation of Mobile Security Framework. Before we begin, let us go over the prerequisites. For installing MobSF we will need JDK version 1.8 or above, Python version 3.6 or above. I will be using Python version 3.6.8. In addition to that, we'll also need Git Command Line interface. Lastly, since I'm going to use Windows 10, as the host operating system, I'll also need Microsoft Visual Studio 2019, Community Edition. It's your preference really, you can go for Developer or Enterprise Edition as well. For instillation, we will do a simple Google search of MobSF. The first link that comes up is the official Git repository of Mobile Security Framework. All you need to do, is to go to this repository and copy the Git clone link. Now we will clone this directory into the Python36 route folder. Now, once we are in the Python36 route folder the first thing that you need to…

Contents