Loading

该仓库已收录但尚未编辑。项目介绍及使用教程请前往 GitHub 阅读 README


0 条讨论

登录后发表评论

关于

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.

创建时间
是否国产

-

  修改时间

2025-08-31T19:14:22Z


语言

  • Python91.1%
  • Shell5.4%
  • Dockerfile3.5%

OWASP 的其他开源项目

OWASP组织创建的安全速查表,目标是帮助阅读者构建更加安全的应用程序

Python30.18 k
3 天前
OWASP/wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile8.28 k
19 天前

Golang Secure Coding Practices guide

Go5.18 k
1 年前

Official OWASP Top 10 Document Repository

HTML4.75 k
2 个月前

您可能感兴趣的

WerWolv/ImHex

#十六进制编辑器#ImHex 是一个十六进制编辑器,用于逆向工程师解码、显示和分析二进制数据格式、提取信息或写入字节补丁的工具。

C++50.29 k
5 小时前
OWASP/wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile8.28 k
19 天前

Official OWASP Top 10 Document Repository

HTML4.75 k
2 个月前

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Python2.22 k
1 个月前
skylot/jadx

#安卓#jadx 是一个Java反编译工具。可通过GUI或命令行,从 Android Dex 和 Apk 文件生成 Java 源代码

Java45.31 k
2 天前
The-Art-of-Hacking/h4cker

#Awesome#This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

Jupyter Notebook22.73 k
1 天前

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python15.18 k
9 个月前
16.24 k
1 年前

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Python4.44 k
2 天前
97.03 k
7 个月前

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. D...

Python19.4 k
1 年前

OWASP组织创建的安全速查表,目标是帮助阅读者构建更加安全的应用程序

Python30.18 k
3 天前
Go24.57 k
1 天前
MobSF/Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

JavaScript19.34 k
13 小时前

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Assembly12.59 k
4 天前

Open-Sora: 完全开源的高效复现类Sora视频生成方案

Python27.11 k
4 个月前

#新手入门#A collection of hacking tools, resources and references to practice ethical hacking.

14.5 k
2 年前

#安卓#使用scrcpy可以在电脑上显示并控制通过 USB (或网络) 连接的安卓设备

C127.33 k
19 天前

大模型Grok-1开源

Python50.48 k
1 年前