wstg VS owasp-mastg

Compare wstg vs owasp-mastg and see what are their differences.

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services. (by OWASP)

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS). (by OWASP)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
wstg owasp-mastg
27 22
6,684 11,272
3.5% 1.4%
7.6 8.3
4 days ago 8 days ago
Dockerfile Python
Creative Commons Attribution Share Alike 4.0 Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wstg

Posts with mentions or reviews of wstg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.

owasp-mastg

Posts with mentions or reviews of owasp-mastg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-03.

What are some alternatives?

When comparing wstg and owasp-mastg you can also consider the following projects:

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

H4CKINTO - H4CKINTO - Remote Android Management Suite

owasp-masvs - The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

grapefruit - (WIP) Runtime Application Instruments for iOS. Previously Passionfruit

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

bugbounty-cheatsheet - A list of interesting payloads, tips and tricks for bug bounty hunters.

hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

audiohq_module - Provide binary and apk for controlling each applications volume using Magisk