nvisium-jack-mannino / OWASP-GoatDroid-Project

*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
238 stars 98 forks source link

How do you use this? #19

Closed vbisbest closed 9 years ago

vbisbest commented 9 years ago

Are there any setup steps? I dont see the android.jar file (the guy that listens on port 12000). Only the main menu seems to work, everything under it is just a white screen. Thanks.

nvisium-jack-mannino commented 9 years ago

Work from the 'old' branch. I (stupidly) wanted to overhaul the project but started working from Master.

https://github.com/jackMannino/OWASP-GoatDroid-Project/tree/old