nvisium-jack-mannino / OWASP-GoatDroid-Project

*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
238 stars 98 forks source link

Lessons missing #11

Open bjorn03 opened 10 years ago

bjorn03 commented 10 years ago

ef128b06-31ba-11e3-826d-250d8c5d4609

nvisium-jack-mannino commented 10 years ago

Adding lessons in the 1.0 release. Coming soon.

ubeogesh commented 8 years ago

2 years and still no lessons :(

was the project abandoned?

z-abdellahi commented 6 years ago

what is the lesson??

rxaveri commented 5 years ago

Almost 6 years and no lesson