OWASP GoatDroid

OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform.
As the Android SDK introduces new features, the GoatDroid contributors will strive to implement up-to-date lessons that can educate developers and security testers on new security issues. The project currently provides coverage for most of the OWASP Top 10 Mobile Risks and also includes a bunch of other problems as well.
GoatDroid is composed of the following components:
  • GUI application used to present information, interact with the SDK and control the web services
  • Android applications containing horrifically vulnerable code
  • Embedded Jetty web server
  • Embedded Derby database
Contributions will always be needed in order to keep this project moving at a pace that can support the seemingly endless new problems to tackle. If you are interested, please contact the project's leaders or send an email to the OWASP Mobile Security Project mailing list. We welcome code contributors, beta testers, new feature suggestions, and feedback always!
To get started, follow the steps in the Getting Started tutorial: https://github.com/jackMannino/OWASP-GoatDroid-Project/wiki/Getting-Started
The latest version of GoatDroid can be downloaded here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads

0 comments:

Never Forget To Say Thanks :D

Copyright © 2013 Hacking Tools and Tech eBooks Collection and Blogger Templates - Anime OST.