Hackers of India

Mobexler

 Abhinav Mishra   Abhishek Jaiswal 

2020/03/06

Abstract

Mobexler is a mobile pentest VM that include a wide variety of tools to help in Android and iOS pentesting. It includes tools for both static and dynamic analysis of applications. It allows pentesters to use a single VM to pentest both Android and iOS applications. With the host OS as elementary it also provides an awesome UI experience and allow for intuitive usage of tools just like you would on a host install. External devices can be connected via USB and can be used to install and test application.

Why we made Mobexler ? We made mobexler because there was no such platforms out there which was up to date with the latest pentest tools for both static and dynamic testing which included tools like frida and objection and can be used for both android and ios pentesting. Mobexler was built keeping in mind that any user can just download the VM and begins testing for both platforms without going through the trouble of installation and configuration of all the different tools required.

Difference between Mobexler and other environments Can be used for both Android and iOS. Included the latest collection of tools with all updates. Tools usage has been simplified by adding custom scripts. All major security frameworks have been added in one place. Updating tools is as simple as running a script. You can connect the device directly to the VM via USB. Intuitive UI allows for a smooth and easy experience.

Future work Reduce the VM size. Include reading material in the VM itself. Add a custom repository which can be used to directly install the tools and not download the VM. Build the VM for different Linux flavours.

For more details visit : https://enciphers.github.io/Mobexler/