Skip to content
#

mastg

Here are 5 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated Apr 14, 2024
  • JavaScript

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

  • Updated May 2, 2024
  • Python

Improve this page

Add a description, image, and links to the mastg topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the mastg topic, visit your repo's landing page and select "manage topics."

Learn more