OWASP / owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
https://mas.owasp.org/
Creative Commons Attribution Share Alike 4.0 International
11.62k stars 2.3k forks source link

[TOOL] Add pidcat #2889

Open sk3l10x1ng opened 1 week ago

sk3l10x1ng commented 1 week ago

The tools assists in filtering the logs of a specific android application in a color-coded format.

link: https://github.com/JakeWharton/pidcat

sk3l10x1ng commented 1 week ago

@cpholguera Please assign this task to me, will work on it

cpholguera commented 1 week ago

It's yours, thank you!