OWASP / owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
https://mas.owasp.org/
Creative Commons Attribution Share Alike 4.0 International
11.71k stars 2.31k forks source link

5c - Create Process Exploration #1365

Closed cpholguera closed 5 years ago

cpholguera commented 5 years ago

Create Tampering and RI -> Dynamic Instrumentation -> Process Exploration

after "Method Hooking"

##### Process Exploration
###### Memory Maps and Inspection
###### In-Memory Search
###### Memory Dump
###### Runtime Reverse Engineering

This section is intended to show a view of the app from within its memory. One of the recommended tools to address here is r2frida.

Check chapter 6c to keep it consistent. Once this ticket is ready: #1377

commjoen commented 5 years ago

Fixed in https://github.com/OWASP/owasp-mstg/pull/1424