Vandana Verma

Security Leader

OWASP Spotlight - Project 13 - Mobile Security Testing Guide

About the Project:-

The MSTG is a comprehensive manual for mobile app security testing and reverse engineering for iOS and Android mobile security testers with the following content: *Mobile platform internals

*Security testing in the mobile app development lifecycle *Basic static and dynamic security testing *Mobile app #reverseengineering​ and tampering #Assessing​ software protections

Detailed test cases that map to the requirements in the MASVS.

References:-

OWASP Mobile Security Testing Guide Main Project Page: https://owasp.org/www-project-mobile-security-testing-guide/

OWASP MSTG: https://github.com/OWASP/owasp-mstg

OWASP MASVS: https://github.com/OWASP/owasp-masvs