OWASP / mastgLinks
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.
β12,378Updated this week
Alternatives and similar repositories for mastg
Users that are interested in mastg are comparing it to the libraries listed below
Sorting:
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.β2,195Updated this week
- π± objection - runtime mobile explorationβ8,278Updated last month
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and β¦β19,052Updated last week
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penβ¦β4,975Updated last year
- The Leading Security Assessment Framework for Android.β4,247Updated 3 weeks ago
- A collection of android security related resourcesβ8,727Updated last week
- Runtime Mobile Security (RMS) π±π₯ - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtimeβ2,816Updated last month
- Reverse engineering and pentesting for Android applicationsβ5,689Updated 3 months ago
- An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respectβ¦β3,241Updated last year
- A completely free, open source and online course about Reverse Engineering iOS Applications.β2,778Updated last year
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and nβ¦β10,093Updated this week
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)β3,275Updated last year
- Android App Reverse Engineering Workshopβ1,490Updated last year
- Scanning APK file for URIs, endpoints & secrets.β5,371Updated 3 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.β9,673Updated 2 months ago
- Web path scannerβ13,130Updated last month
- The iOS Security Testing Frameworkβ1,366Updated 4 years ago
- A swiss army knife for pentesting networksβ8,830Updated last year
- Clone this repo to build Fridaβ18,121Updated this week
- In-depth attack surface mapping and asset discoveryβ13,254Updated this week
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Androidβ2,256Updated last month
- Fast subdomains enumeration tool for penetration testersβ10,486Updated 11 months ago
- Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security eβ¦β980Updated last year
- The ZAP by Checkmarx Core projectβ13,848Updated this week
- Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Managementβ4,339Updated last week
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecuritiesβ1,338Updated last year
- PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with otheβ¦β3,621Updated last year
- A collection of hacking / penetration testing resources to make you better!β16,085Updated last year
- Fast web fuzzer written in Goβ14,330Updated 2 months ago
- Web and mobile application security training platformβ1,394Updated last year