OWASP / owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
https://mas.owasp.org/
Creative Commons Attribution Share Alike 4.0 International
11.68k stars 2.31k forks source link

OSS19 0x5b - Enhance Testing on a Real Device #1226

Closed cpholguera closed 5 years ago

cpholguera commented 5 years ago

Search for the "ToDo" in 0x05b

cpholguera commented 5 years ago

Hi @TheDauntless , @A-AFTAHI would like to work on this ticket but it's assigned to you. Have you started working on it already?

commjoen commented 5 years ago

Fixed in #1344