OWASP / mastgLinks
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.
☆12,532Updated this week
Alternatives and similar repositories for mastg
Users that are interested in mastg are comparing it to the libraries listed below
Sorting:
- The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.☆2,248Updated last month
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆5,053Updated last year
- 📱 objection - runtime mobile exploration☆8,612Updated last week
- The Leading Security Assessment Framework for Android.☆4,362Updated 4 months ago
- A collection of android security related resources☆8,941Updated last week
- Tool to look for several security related Android application vulnerabilities☆3,313Updated last year
- An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respect…☆3,320Updated last year
- Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime☆2,885Updated last month
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆19,731Updated last month
- A completely free, open source and online course about Reverse Engineering iOS Applications.☆2,814Updated last year
- Official OWASP Top 10 Document Repository☆4,845Updated 3 weeks ago
- Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)☆3,343Updated last year
- Reverse engineering and pentesting for Android applications☆5,835Updated last week
- A list of public penetration test reports published by several consulting firms and academic security groups.☆9,197Updated last month
- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities☆1,375Updated last year
- A collection of awesome penetration testing resources, tools and other shiny things☆24,268Updated 4 months ago
- Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security e…☆1,024Updated last year
- Open Source Vulnerability Management Platform☆5,993Updated last month
- Android Reverse-Engineering Workbench for VS Code☆3,605Updated last year
- Defund the Police.☆13,115Updated last year
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆8,513Updated this week
- ☆640Updated 3 years ago
- Web and mobile application security training platform☆1,408Updated 3 weeks ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,719Updated last year
- A swiss army knife for pentesting networks☆8,958Updated last year
- Clone this repo to build Frida☆18,928Updated this week
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,812Updated 2 years ago
- Android App Reverse Engineering Workshop☆1,507Updated last year
- Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android☆2,333Updated last week
- The iOS Security Testing Framework☆1,373Updated 5 years ago