Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

MASTG Refactor Part 2: Techniques, Tools & Reference Apps (by @NowSecure) #2439

Merged
merged 76 commits into from
Sep 29, 2023

Conversation

cpholguera
Copy link
Collaborator

@cpholguera cpholguera commented Sep 22, 2023

After splitting the tests into individual files and their own section on our website, we continue our refactoring process to address other areas of the MASTG.

mastg_refactor_2
  • Add new sections

    • Techniques: now live in the techniques/ folder and are identified now by IDs MASTG-TECH-XXXX
    • Tools: now live in the tools/ folder and are identified now by IDs MASTG-TOOL-XXXX
    • Apps: now live in the apps/ folder and are identified now by IDs MASTG-APP-XXXX
  • Removed chapters 0x05c and 0x05c (content split into individual techniques for the Techniques section and merged to 0x05b and 0x06b for the PDF)

  • External links are now dynamically styled (adding ) and open in a new browser tab e.g. Android Design Principles ↗

  • mkdocs.yml updated

    • "Mobile Security Testing Theory" renamed to "Theory"
    • "MASTG Tests" renamed to "Tests"
    • Added "Techniques", "Tools" and "Apps" to nav
    • Now each section has an index at the top level
  • General cleanup (especially in the src/ folder)
    TODOs

  • Fix broken links

    • see first list of broken links here (search for [:heavy_multiplication_x:] )
    • expect for internal links e.g. to 0x05b (will be done in another PR)
  • Fix broken images

  • Remove figure captions e.g. "Figure 5: Images/Other/crest_logo.jpg" from the PDF

  • Fill empty files in apps/ or tools/ e.g. apps/android/MASTG-APP-0002.md (has metadata only, needs at least one paragraph)

cpholguera and others added 30 commits February 19, 2023 18:53
… to 0x08a (#2326)

* Add iOS tcpdump instructions to 0x06b and related mitmproxy reference to 0x08a

* Add proxy vs pcap context, and pcap conversations summary tip to 0x06b

* Fix linting issues in 0x06b

* Update Document/0x06b-Basic-Security-Testing.md

* Fix trailing space

* Fixed URL

---------

Co-authored-by: Jeroen Beckers <me.githbub@dauntless.be>
Copy link
Collaborator

@sushi2k sushi2k left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I was checking it and it looks good to me. For example I was verifying if the content in Document/0x06c-Reverse-Engineering-and-Tampering.md was spllitted into techniques and it seems you covered it all so nothing got lost.
Also all iOS/Android apps are still in there and the tools and the test cases for iOS/Android are complete.
I wasn’t checking the python scripts in src/scripts though.

@cpholguera cpholguera merged commit 312603e into master Sep 29, 2023
5 of 6 checks passed
@cpholguera cpholguera deleted the mastg-refactor-1 branch September 29, 2023 15:49
@cpholguera cpholguera changed the title MASTG Refactor Part 2: Techniques, Tools & Reference Apps MASTG Refactor Part 2: Techniques, Tools & Reference Apps (by @NowSecure) Sep 29, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants