OWASP / mastgLinks
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.
☆12,423Updated this week
Alternatives and similar repositories for mastg
Users that are interested in mastg are comparing it to the libraries listed below
Sorting:
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.☆2,215Updated 3 weeks ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆5,003Updated last year
- 📱 objection - runtime mobile exploration☆8,360Updated 2 months ago
- The Leading Security Assessment Framework for Android.☆4,277Updated last month
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,829Updated 2 months ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆19,256Updated last month
- An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respect…☆3,264Updated last year
- A completely free, open source and online course about Reverse Engineering iOS Applications.☆2,789Updated last year
- Tool to look for several security related Android application vulnerabilities☆3,294Updated last year
- A collection of android security related resources☆8,769Updated 2 weeks ago
- Reverse engineering and pentesting for Android applications☆5,717Updated this week
- List of awesome reverse engineering resources☆9,515Updated 2 years ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,292Updated last year
- The iOS Security Testing Framework☆1,369Updated 4 years ago
- Android App Reverse Engineering Workshop☆1,492Updated last year
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,287Updated 2 months ago
- Scanning APK file for URIs, endpoints & secrets.☆5,400Updated 4 months ago
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,348Updated last year
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,224Updated last year
- Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security e…☆989Updated last year
- Clone this repo to build Frida☆18,303Updated 2 weeks ago
- A curated list of awesome reversing resources☆4,318Updated last year
- Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.☆3,172Updated 2 years ago
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,798Updated last year
- Awesome XSS stuff☆4,953Updated 9 months ago
- A curated list of amazingly awesome Burp Extensions☆3,255Updated 6 months ago
- Attack Surface Management Platform☆8,957Updated 2 months ago
- Fast subdomains enumeration tool for penetration testers☆10,529Updated last year
- ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting☆4,128Updated 2 months ago
- Binary instrumentation framework based on FRIDA☆2,020Updated this week