owasp-mastg VS wstg

Compare owasp-mastg vs wstg and see what are their differences.

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS). (by OWASP)

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services. (by OWASP)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
owasp-mastg wstg
22 27
11,290 6,684
0.7% 1.3%
8.3 7.6
about 10 hours ago 6 days ago
Python Dockerfile
Creative Commons Attribution Share Alike 4.0 Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

owasp-mastg

Posts with mentions or reviews of owasp-mastg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-03.

wstg

Posts with mentions or reviews of wstg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.

What are some alternatives?

When comparing owasp-mastg and wstg you can also consider the following projects:

H4CKINTO - H4CKINTO - Remote Android Management Suite

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

owasp-masvs - The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

grapefruit - (WIP) Runtime Application Instruments for iOS. Previously Passionfruit

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

bugbounty-cheatsheet - A list of interesting payloads, tips and tricks for bug bounty hunters.

audiohq_module - Provide binary and apk for controlling each applications volume using Magisk

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.