mstg

There are 7 repositories under mstg topic.

  • Mobile-Security-Framework-MobSF

    MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

    Language:JavaScript17k5731.5k3.2k
  • OWASP/owasp-mastg

    The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

    Language:Python11.6k4231.1k2.3k
  • OWASP/owasp-masvs

    The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

    Language:Python2k97209426
  • APKHunt

    Cyber-Buddy/APKHunt

    APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

    Language:Go72513773
  • AymanRbati/root-detection-bypass

    A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).

    Language:Python25144
  • pawelos231/Lonelin-MSTG-stack

    Ambitionous application that will resemble reddit, created with my own technology stack, it will contain features like: nested comments, three.js, user profiles, games and many more, it is currently my main side project

    Language:Svelte2100
  • t0thkr1s/owasp-mstg

    My Obsidian notes based on the OWASP Mobile Application Security Guide.