ing-bank / bdd-mobile-security-automation-framework
Mobile Security testing Framework
☆40Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for bdd-mobile-security-automation-framework
- ☆32Updated last year
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- AppSecPipeline Specification for DevOps automation.☆38Updated last year
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- ☆20Updated 6 years ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- OWASP Testing Guide☆110Updated 8 years ago
- Open Security Summit 2019☆25Updated 4 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆136Updated 4 years ago
- All that is required to run MobSF in the ci☆41Updated last year
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 2 years ago
- ☆30Updated 5 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- Python API library for DefectDojo☆40Updated last year
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆31Updated last year
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆46Updated 8 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 4 years ago
- Microsoft Excel spreadsheets for consistent security evaluation of Android and iOS mobile applications☆50Updated 9 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆117Updated 3 years ago
- Bodhi - Client-side Vulnerability Playground☆117Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- Demo - how to easily build security testing for Web App, using Zap and Glue☆58Updated 3 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆257Updated 6 years ago
- Learning Penetration Testing of Android Applications☆77Updated 7 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated last year
- Code Pulse is a real-time code coverage tool for penetration testing activities☆116Updated last year