/MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Primary LanguagePythonGNU Lesser General Public License v3.0LGPL-3.0

Watchers

No one’s watching this repository yet.