Hackers of India

Mobexler: An All-in-One Mobile Pentest VM

 Abhinav Mishra 

2020/10/01

Abstract

Mobexler is a mobile pentest VM that include a wide variety of tools to help in Android and iOS pentesting. It includes tools for both static and dynamic analysis of applications. It allows pentesters to use a single VM to pentest both Android and iOS applications. With the host OS as elementary it also provides an awesome UI experience and allow for intuitive usage of tools just like you would on a host install. External devices can be connected via USB and can be used to install and test application.

Why we made Mobexler ?

We made Mobexler because there was no such platforms out there which was up to date with the latest pentest tools for both static and dynamic testing which included tools like frida and objection and can be used for both android and ios pentesting. Mobexler was built keeping in mind that any user can just download the VM and begins testing for both platforms without going through the trouble of installation and configuration of all the different tools required.

Future work includes:

  1. Reduce the VM size.
  2. Include reading material in the VM itself.
  3. Add a custom repository which can be used to directly install the tools and not download the VM.
  4. Build the VM for different Linux flavours.