owasp-masvs VS wstg

Compare owasp-masvs vs wstg and see what are their differences.

owasp-masvs

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security. (by OWASP)

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services. (by OWASP)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
owasp-masvs wstg
10 27
1,942 6,684
1.7% 3.5%
4.3 7.6
4 days ago 4 days ago
Python Dockerfile
GNU General Public License v3.0 or later Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

owasp-masvs

Posts with mentions or reviews of owasp-masvs. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-03.

wstg

Posts with mentions or reviews of wstg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.

What are some alternatives?

When comparing owasp-masvs and wstg you can also consider the following projects:

pwndoc - Pentest Report Generator

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

ASVS - Application Security Verification Standard

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

owasp-mastg - The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

lightnovel-crawler - Generate and download e-books from online sources.

bugbounty-cheatsheet - A list of interesting payloads, tips and tricks for bug bounty hunters.

Aion-Japanese-Voice-Pack - Change the voice acting of your Aion client into sweet Japanese or Korean.

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

milewski-ctfp-pdf - Bartosz Milewski's 'Category Theory for Programmers' unofficial PDF and LaTeX source

huntkit - Docker - Ubuntu with a bunch of PenTesting tools and wordlists