OWASP / owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
https://mas.owasp.org/
Creative Commons Attribution Share Alike 4.0 International
11.48k stars 2.26k forks source link

πŸ’²πŸŽ‰ New Donation #2345

Closed esRemy closed 1 year ago

esRemy commented 1 year ago

πŸ™‚ Your Name

RΓ©my BalanguΓ©

🏒 Company Name

eShard

πŸ“§ E-Mail Address

remy.balangue@eshard.com

πŸ’΅ Donation Amount

500

πŸ“¦ Donation Package

Good Samaritan (USD 500; 1 year; 1 paperback MASTG)

πŸ“˜ MASTG Paperback Copies

🌱 No, please save the money for the project and help the environment and climate.

πŸ“‹ Code of Conduct and Donation Conditions

cpholguera commented 1 year ago

Thank you very much @esRemy!