theAwful
  • Introduction
  • INTERNALS
    • Responder
      • NBNS/LLMNR
    • mitm6
    • Password Spraying
    • CME/NXC Cheatsheet
    • Kerberoasting
    • AS-REP Roasting
    • Dumping NTDS
  • Metasploit Payload and Listener
    • Encoder
    • Word Macros
    • Payloads
      • Earlybird
    • Metasploit Modules
  • OSEP Cheat Sheet
  • OSEP Challenges
    • Challenge 6
  • C2
    • Sliver
  • Privilege Escalation
    • PowerUp
    • Privilege Escalation
      • Internal Privilege Escalation (Linux)
  • Windows Local Recon
    • SQL Server
    • Application Whitelisting and Credentials
  • Linux Local Recon
  • File Transfer & Execution
  • Phishing
  • Ansible/Jfrog
  • Pivoting
  • Pass-the-hash
  • Remote Access
  • Post-Exploitation
    • Add User
    • AMSI, CLM, AppLocker
  • Credentials
  • Lateral Movement
  • Domain Enumeration
    • Users and Computers
    • ACLs
    • BloodHound
    • GPO
    • Trusts
    • User Hunting
  • Active Directory
    • Domain Recon - Kali
    • Domain Recon - Windows
    • Trusts
    • ADCS
      • ESC3
  • Web Application Testing
    • Host Headers
    • WAF Bypasses
    • Template Injection
    • Prototype Pollution
      • Client-side Prototype Pollution
    • Autorize
    • SQLmap
    • SSRF
    • File Uploads
    • Command Injection
    • XXE
      • Blind XXE
    • CSRF
    • XSS
      • XSS Methodology
      • Bypass WAF
  • MOBILE APPS
    • iOS
      • Install Tools
      • SSL Killswitch
    • Android
      • Install Tools
      • Setting up Burp
      • Red Teaming
  • Exploit Dev
    • AMSI Bypass
      • AMSI OpenSession
      • AMSI ScanBuffer
    • VBA Obfsu
    • APC Injection
    • EarlyBird Injection
  • DFIR
    • Malware Analysis
    • Memory Analysis
      • Volatility
    • Registry Analysis
      • RegRipper
    • Behavior Analysis
      • ShellBags
      • UserAssist
    • Filesystems
  • VISUAL STUDIO
    • Tricks
  • Scripts and Tools
    • Grep IPs from DNS ping
    • OSINT.sh
Powered by GitBook
On this page
  • Installation Guide for Mobile App Testing Tools
  • Table of Contents
  • ADB (Android Debug Bridge)
  • Android Studio
  • MobSF (Mobile Security Framework)
  • Other Mobile App Testing Tools
  • Installation Using PimpMyKali Script
  1. MOBILE APPS
  2. Android

Install Tools

PreviousAndroidNextSetting up Burp

Last updated 9 months ago

Installation Guide for Mobile App Testing Tools

Table of Contents

  1. ADB (Android Debug Bridge)

  2. Android Studio

  3. MobSF (Mobile Security Framework)

  4. Other Mobile App Testing Tools

  5. Installation Using PimpMyKali Script

ADB (Android Debug Bridge)

Installation on Windows

  1. Download SDK Platform Tools:

    • Visit the and download the latest SDK Platform Tools for Windows.

  2. Extract the ZIP File:

    • Extract the contents of the ZIP file to a directory of your choice.

  3. Add to System PATH:

    • Open the Start menu, search for Environment Variables, and select Edit the system environment variables.

    • In the System Properties window, click Environment Variables.

    • Under System variables, find the Path variable, and click Edit.

    • Click New, and add the path to the directory where you extracted the SDK Platform Tools.

  4. Verify Installation:

    • Open a Command Prompt and type adb version to ensure ADB is installed correctly.

Installation on macOS

  1. Install Homebrew (if not already installed):

    • Open Terminal and run:

      /bin/bash -c "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/HEAD/install.sh)"
  2. Install ADB via Homebrew:

    • Run:

      brew install android-platform-tools
  3. Verify Installation:

    • Open Terminal and type adb version to ensure ADB is installed correctly.

Installation on Linux

  1. Install ADB via Package Manager:

    • On Debian/Ubuntu-based systems:

      sudo apt update
      sudo apt install android-tools-adb
    • On RedHat/Fedora-based systems:

      sudo dnf install android-tools
  2. Verify Installation:

    • Open Terminal and type adb version to ensure ADB is installed correctly.

Android Studio

Installation on Windows

  1. Download Android Studio:

  2. Run the Installer:

    • Execute the downloaded file and follow the on-screen instructions to complete the installation.

  3. Configure SDK:

    • Open Android Studio and follow the setup wizard to install the necessary SDK components.

Installation on macOS

  1. Download Android Studio:

  2. Run the Installer:

    • Open the DMG file and drag Android Studio to the Applications folder.

  3. Configure SDK:

    • Launch Android Studio and follow the setup wizard to install the necessary SDK components.

Installation on Linux

  1. Download Android Studio:

  2. Extract and Install:

    • Open Terminal and run:

      tar -xzf android-studio-*-linux.tar.gz
      sudo mv android-studio /usr/local/
  3. Run Android Studio:

    • Navigate to /usr/local/android-studio/bin and run studio.sh.

  4. Configure SDK:

    • Follow the setup wizard to install the necessary SDK components.

MobSF (Mobile Security Framework)

Installation on Windows

  1. Install Dependencies:

  2. Clone the MobSF Repository:

    • Open Command Prompt and run:

      git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
      cd Mobile-Security-Framework-MobSF
  3. Install Requirements:

    • Run:

      pip install -r requirements.txt
  4. Run MobSF:

    • Execute:

      python manage.py runserver
  5. Access MobSF:

    • Open a browser and go to http://127.0.0.1:8000.

Installation on macOS/Linux

  1. Install Dependencies:

    • Ensure Python 3.x is installed. If not, use Homebrew on macOS or your package manager on Linux to install Python.

  2. Clone the MobSF Repository:

    • Open Terminal and run:

      git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
      cd Mobile-Security-Framework-MobSF
  3. Install Requirements:

    • Run:

      pip install -r requirements.txt
  4. Run MobSF:

    • Execute:

      python manage.py runserver
  5. Access MobSF:

    • Open a browser and go to http://127.0.0.1:8000.

Other Mobile App Testing Tools

Frida

  1. Install Frida via Pip:

    • Run:

      pip install frida-tools

Burp Suite

  1. Download Burp Suite:

  2. Install Burp Suite:

    • Follow the installation instructions provided on the download page.

Installation Using PimpMyKali Script

  1. Download PimpMyKali:

    • Open Terminal and run:

      git clone https://github.com/TCM-Security/PimpMyKali.git
      cd PimpMyKali
  2. Run the Script:

    • Execute:

      sudo bash pimpmykali.sh
  3. Follow the Prompts:

    • Follow the on-screen instructions to install and configure various security tools, including those for mobile app testing.

Visit the and download the Windows installer.

Visit the and download the macOS DMG file.

Visit the and download the Linux tar.gz file.

Ensure Python 3.x is installed. If not, download it from .

Visit the and download the appropriate version for your OS.

Android Developer website
Android Studio download page
Android Studio download page
Android Studio download page
Python.org
Burp Suite download page