This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP OMTG Hacking Playground

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

OWASP OMTG Hacking Playground Tool Project

The OMTG hacking playground consists of a vulnerable Android App that maps to the different test cases in the OWASP Mobile Testing Guide. An iOS will be available soon.

Description

The OWASP Mobile Testing Guide (OMTG) will be similar to the OWASP Web Application Testing Guide, but will have specific test cases only applicable to mobile platforms. In order to give practical guidance to developers, security researches and penetration testers, a hacking playground was created that consists of different mobile App’s that contain different vulnerabilities that map to the OMTG test cases. Every test case described in the OMTG will therefore be implemented in an Android and iOS App. This has two advantages:

  • A developer can identify vulnerable code in the provided App’s and can see the implications and risks if such patterns are used and can look for the best practices in the OMTG to mitigate the vulnerabilities.
  • Penetration testers / security researchers can identify bad practices, dangerous methods and classes they should look first on when assessing a Mobile App and can gain more knowledge through the information provided in the OMTG.

Licensing

GNU GPL v3 License (allows commercial use, but requires that modi cations to your code stay open source, thus prohibiting proprietary forks of your project


A project must be licensed under a community friendly or open source license.  For more information on OWASP recommended licenses, please see OWASP Licenses. While OWASP does not promote any particular license over another, the vast majority of projects have chosen a Creative Commons license variant for documentation projects, or a GNU General Public License variant for tools and code projects. This example assumes that you want to use the AGPL 3.0 license.

This program is free software: you can redistribute it and/or modify it under the terms of the link GNU Affero General Public License 3.0 as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

Project Resources

Source Code

Wiki

Issue Tracker


Project Leader

Sven Schleier

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

News and Events

  • [July 2016] First Android Version available via GitHub.

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator. See the Road Map and Getting Involved tab for more details.

Contributors

Sven Schleier

Volunteers

Ryan Teoh

Short Term

  • Include more test cases into the Android App so all possible test cases are included
  • Review the test cases
  • A branch of the Android App will be created with Code Obfuscation, by using ProGuard to show developers how to enable code obfuscation and how it looks like once it's activated but it's also a playground to show penetration testers/security researches ways to reverse engineer the code.
  • Keep the documentation up-to-date and the link to the OMTG

Long Term

  • Create an iOS App that also includes the different test cases of the OWASP Mobile Testing Guide.
  • Maintain the Android / iOS App in case the OWASP Mobile Testing Guide is getting updated, e.g. new best practices are available or new vulnerabilities are disclosed.
  • Presentation of the OWASP Mobile Testing Guide (status update) and Hacking Playground at Security Conferences/Meetups.

Getting Involved

Involvement in the development and promotion of the Hacking Playground is actively encouraged!

The OWASP Hacking Playground is an open source effort and we welcome contributions and feedback. To discuss the Hacking Playground join the OWASP Mobile Security Project Slack Channel (#project-mobile_omtg. You can sign up here:

http://owasp.herokuapp.com/

You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

  • Fork the Hacking Playground on GitHub
  • Make changes, add new test cases and create a pull request.


Feedback

Please create an issue on GitHub for feedback.

This page is where you need to place your legacy project template page if your project was created before October 2013. To edit this page you will need to edit your project information template. You can typically find this page by following this address and substituting your project name where it says "OWASP_Example_Project". When in doubt, ask the OWASP Projects Manager. Example template page: https://www.owasp.org/index.php/Projects/OWASP_Example_Project


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s): N/A
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact the GPC to contribute to this project
  • Contact the GPC to review or sponsor this project
current release
pending
last reviewed release
pending


other releases