OWASP / OWASP-GoatDroid-Project
OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and He…
☆26Updated 12 years ago
Alternatives and similar repositories for OWASP-GoatDroid-Project:
Users that are interested in OWASP-GoatDroid-Project are comparing it to the libraries listed below
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated 2 years ago
- *This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating develo…☆240Updated 10 years ago
- Learning Penetration Testing of Android Applications☆78Updated 7 years ago
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 2 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆96Updated 11 years ago
- Mobile Security testing Framework☆41Updated 6 years ago
- Test Android Application.☆19Updated 9 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- Android security labs☆110Updated 5 years ago
- The iOS Agent for the Needle Security Assessment Framework☆42Updated 7 years ago
- ZAP Admin☆29Updated this week
- Automatically exported from code.google.com/p/mustache-security☆23Updated 10 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 3 years ago
- Open Security Summit 2018☆29Updated 4 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- XXE vulnerability demo☆22Updated 10 years ago
- Repository for OWASP Code Review document☆16Updated 10 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆121Updated 6 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆43Updated 8 months ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- All that is required to run MobSF in the ci☆42Updated last year
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 5 years ago
- ☆26Updated 4 years ago
- Ruby command-line interface to Burp Suite's REST API