MobSF / Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
https://opensecurity.in
GNU General Public License v3.0
16.68k stars 3.16k forks source link

fix #1940 #2311

Open johnxguo opened 6 months ago

johnxguo commented 6 months ago

Describe the Pull Request

fix #1940 

this algorithm can make sure that worse findings will result in lower score

Checklist for PR

Additional Comments (if any)

DESCRIBE HERE