Skip to content

EXXETA/iOS-Security-Toolkit

Repository files navigation

Mobile Security Toolkit

screenshot

In a world where mobile devices hold vast amounts of personal and business-critical data, security is no longer optional — it's essential.

Security Suite is an open-source project designed to work on mobile security by providing a developer-friendly, all-in-one repository for developers and security experts.

Important

This Version of Mobile Security Toolkit depends on a private part. It is planned to be open-sourced later. Please follow Feature Request Issue to be updated about status of the project

This project is based on the OWASP guide to the mobile security.

Features

Already implemented Features are:

  • Jailbreak or Root Detection
  • Hooks Detection
  • Simulator Detection

You can see them in action with the Example App we've provided

Installation

You can use the Mobile Security Toolkit in your project by importing it with Swift Package Manager

SPM

.package(url: "https://github.com/EXXETA/iOS-Security-Toolkit.git", from: "1.0.0")

Usage

Variable API

Use the gettable variables to get current status of the device:

  • ThreatDetectionCenter.areRootPrivilegesDetected: Bool
  • ThreatDetectionCenter.areHooksDetected: Bool
  • ThreatDetectionCenter.isSimulatorDetected: Bool

Async Stream API

Use Async Stream API to get detected threats asynchronously:

  • ThreatDetectionCenter.threats: AsyncStream<Threat>

Roadmap

Next features to be implemented:

  • App Signature Check
  • Debugger Detection
  • Device Passcode Check
  • Integrity Check
  • Hardware Security Check

Contributing

See CONTRIBUTING

Authors and acknowledgment

Authors:

  • Yessine Choura
  • Denis Dobanda

Special Thanks:

  • Sabrina Geiger
  • Dennis Gill
  • Jonas Rottmann

License

See LICENSE