OWASP/owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

PythonShellTeXsedandroidiosstatic-analysisreverse-engineeringhackingmobile-appandroid-applicationios-appdynamic-analysispentestingmobile-securitynetwork-analysismastreverse-enginneringruntime-analysismstgtesting-cryptographycompliancy-checklistmastg
This is stars and forks stats for /OWASP/owasp-mastg repository. As of 28 Apr, 2024 this repository has 10727 stars and 2222 forks.

OWASP Mobile Application Security Testing Guide (MASTG) This is the official GitHub Repository of the OWASP Mobile Application Security Testing Guide (MASTG). The MASTG is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). ⬇️ Download the latest PDF ✅ Get the latest Mobile App Security Checklists ⚡ Contribute! 💥 Play with our Crackmes Trusted...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
deepmind/alphamissensePython3240310
google-deepmind/alphafoldPythonJupyter NotebookShell10.8k01.9k0
yl4579/HiFTNetPythonJupyter Notebook740100
google-deepmind/alphamissensePython3240310
vaadin/docsAsciiDocTypeScriptJava26+1121+2
shishkin/astro-pagefindAstroTypeScriptJavaScript55030
Zuntan03/EasyPromptAnimePythonBatchfile97+850
risinek/esp32-wifi-penetration-toolCHTMLCMake1k01420
leonjza/frida-bootCSSRoffDockerfile2930410
harness/gitnessGoTypeScriptSCSS29.6k02.7k0