OWASP / mastgLinks
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.
☆12,509Updated last week
Alternatives and similar repositories for mastg
Users that are interested in mastg are comparing it to the libraries listed below
Sorting:
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.☆2,238Updated 3 weeks ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆19,591Updated 2 weeks ago
- 📱 objection - runtime mobile exploration☆8,539Updated 4 months ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆5,039Updated last year
- The Leading Security Assessment Framework for Android.☆4,338Updated 3 months ago
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,869Updated 3 weeks ago
- An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respect…☆3,306Updated last year
- A completely free, open source and online course about Reverse Engineering iOS Applications.☆2,810Updated last year
- A collection of android security related resources☆8,899Updated this week
- Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security e…☆1,015Updated last year
- Reverse engineering and pentesting for Android applications☆5,795Updated 2 weeks ago
- Tool to look for several security related Android application vulnerabilities☆3,309Updated last year
- Android App Reverse Engineering Workshop☆1,504Updated last year
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,373Updated last year
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,703Updated last year
- Clone this repo to build Frida☆18,745Updated last week
- A list of web application security☆6,459Updated 4 months ago
- Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.☆3,202Updated 2 years ago
- The iOS Security Testing Framework☆1,371Updated 4 years ago
- Next generation web scanner☆6,136Updated 2 weeks ago
- Web application fuzzer☆6,303Updated last year
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,341Updated last year
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,284Updated 2 years ago
- A Tool for Domain Flyovers☆5,861Updated 3 years ago
- ☆638Updated 2 years ago
- A curated list of Android Security materials and resources For Pentesters and Bug Hunters☆1,764Updated 5 months ago
- Basics on commands/tools/info on how to assess the security of mobile applications☆1,615Updated last year
- PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with othe…☆3,646Updated 2 years ago
- A big list of Android Hackerone disclosed reports and other resources.☆1,595Updated last month
- In-depth attack surface mapping and asset discovery☆13,652Updated last month