The OWASP Mobile Security Testing Guide (MSTG) is the ultimate guide for mobile app security testing and reverse engineering. The MSTG is a comprehensive manual for testing the security of mobile apps. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). The MSTG provides a baseline set of test cases for black-box and white-box security tests, ensuring completeness and consistency of the tests.
owasp_mstg

“The first rule of the OWASP Mobile Security Testing Guide is: Don’t just follow the OWASP Mobile Security Testing Guide.”
-Bernhard Mueller

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes:

<a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>