Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix All Markdown Lint Issues and Broken Links #2143

Merged
merged 15 commits into from
Jul 5, 2022
5 changes: 2 additions & 3 deletions .github/workflows/checkLinks.yml
Original file line number Diff line number Diff line change
@@ -1,10 +1,9 @@
name: URLs Checker

on:
push:
branches:
- master
workflow_dispatch:
pull_request:
push:
branches:
- master

Expand Down
11 changes: 8 additions & 3 deletions .github/workflows/checkLint.yml
Original file line number Diff line number Diff line change
@@ -1,6 +1,11 @@
name: Markdown Linter

on: [push, pull_request]
on:
workflow_dispatch:
pull_request:
push:
branches:
- master

jobs:
markdown-lint-check:
Expand All @@ -11,8 +16,8 @@ jobs:
with:
fetch-depth: 1
- name: markdownlint-cli
uses: nosborn/github-action-markdown-cli@v2.0.0
uses: nosborn/github-action-markdown-cli@v3.0.1
with:
files: Document
config_file: ".markdownlint.json"
config_file: ".markdownlint.jsonc"
ignore_files: "Tools, node_modules, Crackmes, Samples"
9 changes: 8 additions & 1 deletion .github/workflows/codespell.yml
Original file line number Diff line number Diff line change
@@ -1,5 +1,12 @@
name: codespell
on: [pull_request, push]

on:
workflow_dispatch:
pull_request:
push:
branches:
- master

jobs:
codespell:
runs-on: ubuntu-latest
Expand Down
9 changes: 9 additions & 0 deletions .github/workflows/config/mlc_config.json
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,15 @@
},
{
"pattern": "^http://damnvulnerableiosapp.com/"
},
{
"pattern": "http://owaspsummit.org"
},
{
"pattern": "^https://docs.github.com"
},
{
"pattern": "^https://busybox.net"
}
],
"httpHeaders": [
Expand Down
2 changes: 2 additions & 0 deletions .github/workflows/docgenerator.yml
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,8 @@ on:
paths:
- 'Document/**.md'
push:
branches:
- master
paths:
- 'Document/**.md'

Expand Down
11 changes: 0 additions & 11 deletions .markdownlint.json

This file was deleted.

16 changes: 16 additions & 0 deletions .markdownlint.jsonc
Original file line number Diff line number Diff line change
@@ -0,0 +1,16 @@
{
// https://github.com/DavidAnson/markdownlint/blob/main/doc/Rules.md

"MD004": {"style": "dash"}, // ul-style
"MD013": false, // line-length
"MD024": {"allow_different_nesting": true}, // no-duplicate-header
"MD026": {"punctuation": "!?"}, // no-trailing-punctuation
"MD033": false, // no-inline-html
"MD035": {"style": "---"}, // hr-style
"MD036": {"punctuation": ".,;:!。"}, // no-emphasis-as-header
"MD041": false, // first-line-h1
"MD046": {"style": "fenced"} , // code-block-style
"MD049": {"style": "underscore"}, // emphasis-style
"MD050": {"style": "asterisk"} // strong-style

}
2 changes: 1 addition & 1 deletion CONTRIBUTING.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
# Contributing

Learn how you can contribute to the OWASP Mobile Security Project [here](docs/contributors/1_How_Can_You_Contribute.md).
Learn how you can contribute to the OWASP Mobile Security Project [here](docs/contributing/1_How_Can_You_Contribute.md).
12 changes: 6 additions & 6 deletions Crackmes/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ Welcome to the UnCrackable Apps for Android and iOS, a collection of mobile reve
This app holds a secret inside. Can you find it?

- Objective: A secret string is hidden somewhere in this app. Find a way to extract it.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller").
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller").
- Maintained by the OWASP MSTG leaders.

#### Installation
Expand All @@ -38,7 +38,7 @@ This app is compatible with Android 4.4 and up.
This app holds a secret inside. May include traces of native code.

- Objective: A secret string is hidden somewhere in this app. Find a way to extract it.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller").
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller").
- Special thanks to Michael Helwig for finding and fixing an oversight in the anti-tampering mechanism.
- Maintained by the OWASP MSTG leaders.

Expand All @@ -64,7 +64,7 @@ This app is compatible with Android 4.4 and up.
The crackme from hell!

- Objective: A secret string is hidden somewhere in this app. Find a way to extract it.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller").
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller").
- Special thanks to Eduardo Novella for testing, feedback and pointing out flaws in the initial build(s).
- Maintained by the OWASP MSTG leaders.

Expand Down Expand Up @@ -122,7 +122,7 @@ $ adb install r2pay-v0.9.apk
A brand new Android app sparks your interest. Of course, you are planning to purchase a license for the app eventually, but you'd still appreciate a test run before shelling out $1. Unfortunately no keygen is available!

- Objective: Generate a valid serial key that is accepted by this app.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller").
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller").
- Maintained by the OWASP MSTG leaders.

#### Installation
Expand Down Expand Up @@ -155,7 +155,7 @@ Product activation passed. Congratulations!
This app holds a secret inside. Can you find it?

- Objective: A secret string is hidden somewhere in this binary. Find a way to extract it. The app will give you a hint when started.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller")
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller")
- Maintained by the OWASP MSTG leaders.

#### Installation
Expand All @@ -176,7 +176,7 @@ Note: The IPA is signed with an Enterprise distribution certificate. You'll need
This app holds a secret inside - and this time it won't be tampered with!

- Objective: Find the secret code - it is related to alcoholic beverages.
- Author: [Bernhard Mueller](https://github.com/b-mueller "Bernhard Mueller").
- Author: [Bernhard Mueller](https://github.com/muellerberndt "Bernhard Mueller").
- Maintained by the OWASP MSTG leaders.

Note: Due to its anti-tampering the app won't run correctly if the main executable is modified and/or re-signed. You'll need to trust the developer run it the standard way on a non-jailbroken device (General Settings -> Profile & Device Management) and to verify the solution.
Expand Down
4 changes: 2 additions & 2 deletions Document/0x02a-Frontispiece.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,9 +22,9 @@ The OWASP MASVS and MSTG are trusted by the following platform providers and sta

## 🥇 MSTG Advocates

MSTG Advocates are industry adopters of the OWASP MASVS and MSTG who have invested a significant and consistent amount of resources to push the project forward by providing consistent high-impact contributions and continuously spreading the word. [Learn more](0x02a-Acknowledgements.md#our-mstg-advocates).
MSTG Advocates are industry adopters of the OWASP MASVS and MSTG who have invested a significant and consistent amount of resources to push the project forward by providing consistent high-impact contributions and continuously spreading the word. [Learn more](0x02c-Acknowledgements.md#our-mstg-advocates).

<a href="0x02a-Acknowledgements.md#our-mstg-advocates">
<a href="0x02c-Acknowledgements.md#our-mstg-advocates">
<img src="Images/Other/nowsecure-logo.png" width="200px;"/>
</a>

Expand Down
10 changes: 5 additions & 5 deletions Document/0x02c-Acknowledgements.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ We will validate this status according to these categories:
- etc.
3. **Spreading the word** and promoting the project with many presentations each year, public trainings, high social media involvement (e.g. liking, re-sharing, doing own posting specifically to promote the project).

*NOTE: You don't need to fulfill each and every bullet point (they are examples). However, you must be able to clearly show the continuity of your contributions and high impact for the project. For example, to fulfill "2." you could demonstrate that you've been sending high-impact Pull Request in the initial 6 months period and intend to continue to do so.*
_NOTE: You don't need to fulfill each and every bullet point (they are examples). However, you must be able to clearly show the continuity of your contributions and high impact for the project. For example, to fulfill "2." you could demonstrate that you've been sending high-impact Pull Request in the initial 6 months period and intend to continue to do so._

### 🎁 Benefits

Expand All @@ -35,11 +35,11 @@ We will validate this status according to these categories:

### 📝 How to Apply

If you'd like to apply please contact the project leaders by sending an email to [Sven Schleier](mailto:sven.schleier@owasp.org) and [Carlos Holguera](mailto:carlos.holguera@owasp.org) who will validate your application. Please be sure to include sufficient evidence (usually in the form of a *contribution report* including URLs linking to the corresponding elements) showing what you've done in the 6 months period that goes inline with the three categories described above.
If you'd like to apply please contact the project leaders by sending an email to [Sven Schleier](mailto:sven.schleier@owasp.org) and [Carlos Holguera](mailto:carlos.holguera@owasp.org) who will validate your application. Please be sure to include sufficient evidence (usually in the form of a _contribution report_ including URLs linking to the corresponding elements) showing what you've done in the 6 months period that goes inline with the three categories described above.

### ❗ Important Disclaimers

- If the "MSTG Advocate" status is granted and you'd like to maintain it, the aforementioned contributions must remain consistent after the initial period as well. You should keep collecting this evidence and send us a *contribution report* yearly.
- If the "MSTG Advocate" status is granted and you'd like to maintain it, the aforementioned contributions must remain consistent after the initial period as well. You should keep collecting this evidence and send us a _contribution report_ yearly.
- [Financial donations](https://owasp.org/www-project-mobile-security-testing-guide/#div-donate) are not part of the eligibility criteria but will be listed for completion.
- Re-shared publications and blog posts linked in MSTG text must be **educational** and focus on mobile security or MASVS/MSTG and **not endorse company products/services**.
- Advocate Companies may use the logo and links to MASVS/MSTG resources as part of their communication but cannot use them as an endorsement by OWASP as a preferred provider of software and services.
Expand Down Expand Up @@ -90,7 +90,7 @@ A special mention goes for the **contribution to the MASVS Refactoring**:
- Feedback on each category proposal
- Statistics from internal analysis

In the past, NowSecure has also contributed to the project, has sponsored it becoming a "God Mode Sponsor" and has donated the [UnCrackable App for Android Level 4: Radare2 Pay](Crackmes/Android/Level_04/).
In the past, NowSecure has also contributed to the project, has sponsored it becoming a "God Mode Sponsor" and has donated the [UnCrackable App for Android Level 4: Radare2 Pay](https://github.com/OWASP/owasp-mstg/tree/master/Crackmes/Android/Level_04).

**Spreading the Word:**

Expand Down Expand Up @@ -165,6 +165,6 @@ Reviewers have consistently provided useful feedback through GitHub issues and p

### Donators

While both the MASVS and the MSTG are created and maintained by the community on a voluntary basis, sometimes a little bit of outside help is required. We therefore thank our donators for providing the funds to be able to hire technical editors. Note that their donation does not influence the content of the MASVS or MSTG in any way. The Donation Packages are described on the [OWASP Project Wiki](https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide#tab=Sponsorship_Packages "OWASP Mobile Security Testing Guide Donation Packages").
While both the MASVS and the MSTG are created and maintained by the community on a voluntary basis, sometimes a little bit of outside help is required. We therefore thank our donators for providing the funds to be able to hire technical editors. Note that their donation does not influence the content of the MASVS or MSTG in any way. The Donation Packages are described on the [OWASP Project Wiki](https://owasp.org/www-project-mobile-security-testing-guide/#donation-packagess "OWASP Mobile Security Testing Guide Donation Packages").

<img src="Images/Donators/donators.png"/>
Loading