📃
Anggi's Notes
  • Tentang Penulis
  • Preambule
  • Tutorial Red Team Area (General)
    • Tutorial Setup VirtualBox
    • Tutorial Setup Kali Linux pada VirtualBox
    • Network Adapter Type pada Virtual Box
    • Tutorial Port Forwarding Pada Virtual Box
    • Mempercepat update/upgrade/install Kali Linux
    • Networking in a Nutshell
    • Linux in A Nutshell
    • Linux Command Intro
    • VA-PT Cheatsheet
    • Penetration Testing Guide & Checklist
    • Pentesting Web checklist
    • NMAP Cheatsheet
    • Bind vs Reverse Shell Concept
    • Reverse Shell Cheatsheet
    • Linux TTY Shell Cheat Sheet
    • Menaikkan Common Shell ke Meterpreter
    • Metasploit Cheatsheet
      • msfvenom
      • searchploit
    • Metasploitable-2
    • Metasploitable-3
    • Linux Privilege Escalation
      • Linux Privilege Escalation with Misconfigured /etc/passwd
      • Linux Privilege Escalation with SUID
      • Linux Privilege Escalation with Misconfigured Sudo
      • Linux Privilege Escalation with MSF
    • DVWA
      • Brute Force
        • Low
        • Medium
        • High
      • Command Injection
        • Low
        • Medium
        • High
      • Local File Inclusion
        • Low
        • Medium
        • High
      • File Upload Vulnerability
        • Low
        • Medium
        • High
      • Cross Site Scripting (XSS)
        • Reflected
          • Low
          • Medium
          • High
        • Stored
          • Low
          • Medium
          • High
        • DOM
          • Low
          • Medium
          • High
      • SQL Injection
        • Non Blind
          • Low
          • Medium
          • High
        • Blind
          • Low
          • Medium
          • High
      • CSRF
        • Low
        • Medium
        • High
    • Pentesting Report Sample
    • Tutorial Penggunaan ZAP
    • Windows VA/Audit
      • DetExploit
      • HardeningKitty
      • Tutorial Installasi OWASP ZAP pada Windows OS
    • Linux VA/Audit dengan Lynis
    • Mobile Security Framework (MobSF) Windows Docker
  • Tutorial Red Team Area (Teknik Windows Attack )
    • Reconnaissance Techniques
    • Windows Red Team Exploitation Techniques
    • Windows Red Team Defense Evasion Techniques
  • Tutorial Blue Team Area
    • Merancang SOC
    • IR Playbook
    • Blue Team Opensource Online Tools
    • Wireshark Query Cheatsheet
  • Temuan Celah Keamanan
    • LFI (Directory Traversal) di redacted.co.id
    • Kredensial Database dan Azure Leaks pada redacted.com
    • HTML Injection di Tokopedia
    • 🤪4300$ Bounty from Opensource automate recon tools, why not?
    • I hacked Mastercard 4 times? But How?
    • LFI dan RCE di aset redacted.com
    • FTPd DOS di aset redacted.co.id
    • Gitlab SSRF di redacted.com
    • Firebase Android database Takeover
    • RCE di 11 Subdomain Dell
    • SSRF di redacted.com
    • Reflected XSS di CelticPipes
    • Git Disclosure di redacted.co.id
    • Open Redirection+XSS pada Private Program Bugcrowd
    • Rails Debug Mode Enabled pada redacted.com
Powered by GitBook
On this page
  • 1. Langkah installasi Docker pada Windows
  • 2. Penggunaan MobSF pada Windows

Was this helpful?

  1. Tutorial Red Team Area (General)

Mobile Security Framework (MobSF) Windows Docker

MobSF

PreviousLinux VA/Audit dengan LynisNextReconnaissance Techniques

Last updated 2 years ago

Was this helpful?

1. Langkah installasi Docker pada Windows

  1. Menginstall docker

2. Jalankan file installernya dan jika sudah selesai akan tampil seperti ini

3. Jalankan Docker Desktop dengan kemampuan administrator, akan tampil seperti ini, kalian bisa skip tutorialnya

4. Jika kalian terdapat error WSL, ikuti petunjuk di link ini

5. Buka powershell dengan kemampuan adminstrator

dism.exe /online /enable-feature /featurename:Microsoft-Windows-Subsystem-Linux /all /norestart
dism.exe /online /enable-feature /featurename:VirtualMachinePlatform /all /norestart

Lalu download dan install wsl2 linux kernel:

2. Penggunaan MobSF pada Windows

1. Buka powershell lagi dengan kemampuan administrator dan install MobSF nya

docker run -it --rm -p 8000:8000 opensecurity/mobile-security-framework-mobsf:latest

2. Tunggu sampai memunculkan tampilan seperti ini

3. Pergi ke browser dan ketikkan 127.0.0.1:8000

4. Download aplikasi yang ingin dites dan upload ke MobSF

5. MobSF akan otomatis melakukan Analisa statik terhadap aplikasi tersebut, dan berikut contoh hasilnya

LogoManual installation steps for older versions of WSLdocsmsft
Logo⚡️ APKCombo - Unduh APK untuk Android (Gratis)APKCombo.com
LogoDocker Desktop for Mac and Windows | DockerDocker
https://wslstorestorage.blob.core.windows.net/wslblob/wsl_update_x64.msi