Skip to content
#

pentesting

Here are 3,577 public repositories matching this topic...

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

  • Updated May 14, 2024
  • Python

Improve this page

Add a description, image, and links to the pentesting topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentesting topic, visit your repo's landing page and select "manage topics."

Learn more