4 results found Sort:

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Created 2015-01-31
1,954 commits to master branch, last one 26 days ago
2.3k
11.4k
cc-by-sa-4.0
432
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls...
Created 2016-09-30
8,180 commits to master branch, last one a day ago
423
2.0k
other
100
The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
Created 2016-09-08
2,838 commits to master branch, last one 15 days ago
71
712
gpl-3.0
12
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...
Created 2023-01-10
100 commits to main branch, last one 12 months ago