OWASP/owasp-mstg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

PythonShellTeXsedandroidiosstatic-analysisreverse-engineeringhackingmobile-appandroid-applicationios-appdynamic-analysispentestingmobile-securitynetwork-analysismastreverse-enginneringruntime-analysismstgtesting-cryptographycompliancy-checklistmastg
This is stars and forks stats for /OWASP/owasp-mstg repository. As of 26 Apr, 2024 this repository has 10726 stars and 2222 forks.

OWASP Mobile Application Security Testing Guide (MASTG) This is the official GitHub Repository of the OWASP Mobile Application Security Testing Guide (MASTG). The MASTG is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). ⬇️ Download the latest PDF ✅ Get the latest Mobile App Security Checklists ⚡ Contribute! 💥 Play with our Crackmes Trusted...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
RimoChan/unvcodePythonVueHTML1.1k0410
code-kern-ai/refineryPythonBatchfileShell1.3k0540
mesonbuild/mesonPythonMesonC4.9k01.5k0
conda-forge/libwebp-base-feedstockShellBatchfile0080
m64p/m64pCC++Scilab6970580
CarterCommunity/CarterC#PowerShellShell1.9k+61580
FuzzingLabs/thothPythonCairoTypeScript2190210
TIBCOSoftware/flogoCSSHTMLGo2.3k02910
greymatter-io/gitops-examplesCUEShell3010
vlggms/lobotomy-corp13DMJavaScriptHTML2101120