owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

License

Creative Commons Attribution Share Alike 4.0 International

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Creator

OWASP

Related apps

Amass

Amass

In-depth Attack Surface Mapping and Asset Discovery

Go8982other

last year

attack-surfacesdnsenumeration

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 sec

HTML1818apache-2.0

24 days ago

dockerherokujavascript

Python-Honeypot

Python-Honeypot

OWASP Honeypot, Automated Deception Framework.

Python399apache-2.0

4 months ago

cybersecuritydeceptionhoneynet

samm

SAMM stands for Software Assurance Maturity Model.

JavaScript395

2 years ago

maturity-modelsowasp-sammsecurity