Leesons-Modding-Instructions
owasp-mastg
Leesons-Modding-Instructions | owasp-mastg | |
---|---|---|
1 | 23 | |
3 | 11,890 | |
- | 0.8% | |
0.0 | 9.4 | |
over 4 years ago | 3 days ago | |
Python | ||
- | Creative Commons Attribution Share Alike 4.0 |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
Leesons-Modding-Instructions
-
Web developer getting started with hacking android
For dynamic testing, I recommend building your own OS so you can write out logs, here’s a guide https://github.com/n0x-L/Leesons-Modding-Instructions Good luck
owasp-mastg
-
The Case for Standards in Mobile App Security
The OWASP Mobile Application Security (MAS) flagship project provides a robust security standard for mobile apps, known as the OWASP MASVS, along with a comprehensive testing guide (OWASP MASTG). These resources cover the processes, techniques, and tools used during a mobile app security test, ensuring consistent and complete results.
- More ways to identify independently security tested apps on Google Play
-
Google Play rolls out an "Independent security review" badge for apps
https://mas.owasp.org/ :
> The OWASP Mobile Application Security (MAS) flagship project provides a security standard for mobile apps (OWASP MASVS) and a comprehensive testing guide (OWASP MASTG) that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases
- Need Help on Patching
- The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
- Mobile game security - how to?
-
Are android bugs mostly api and web ?
Have a look at the OWASP Mobile Application Testing Guide https://github.com/OWASP/owasp-mastg
-
How can we get our Apps validated against OWASP's MASVS and does it shown on the PlayStore?
owasp-mastg
-
How do you check your app for security issues?
Be aware that this kind of tools shouldn't be seen as a substitute for a manual and thorough pentesting of the application. As u/StoryOfDavid suggested decompiling the application (I usually use jadx for this) and using Wireshark to check the network traffic are good ways to start assessing the security of your application. If you want to be thorough I suggest going through the OWASP-MSTG guide (now renamed to MASTG) which provides a categorization of possible security issues, with a description of the problem and actionable ways to statically/dynamically analyze your application.
-
Securing API keys, clientId, clientSecret etc while distributing to App Store? Ways to prevent reverse engineering?
Check out OWASP, they have plenty documentation about threat modeling and attack vectors for mobile apps. Regarding jailbreak detection, see the following: https://github.com/OWASP/owasp-mstg/blob/master/Document/0x06j-Testing-Resiliency-Against-Reverse-Engineering.md
What are some alternatives?
MobileApp-Pentest-Cheatsheet - The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
H4CKINTO - H4CKINTO - Remote Android Management Suite
Scambaiting-Setup - A full setup guide for scam-baiting with Oracle's VirtualBox.
owasp-masvs - The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
evm-opcodes - Ethereum opcodes and instruction reference
grapefruit - (WIP) Runtime Application Instruments for iOS. Previously Passionfruit
smali - smali/baksmali
linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels
Mobile-Security-Framework-MobSF - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
awesome-malware-analysis - Defund the Police.
audiohq_module - Provide binary and apk for controlling each applications volume using Magisk