Dinesh Shetty's repositories

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:1221Issues:52Issues:0

FridaLoader

A quick and dirty app to download and launch Frida on Genymotion and rooted Physical Android Devices

Language:JavaLicense:MITStargazers:168Issues:4Issues:2

iOS-SandBox-Dumper

SandBox-Dumper makes use of multiple private libraries to provide exact locations of the application sandbox, application bundle and some other interesting information

Language:Objective-CLicense:MITStargazers:54Issues:4Issues:2

BuggyWebview

Application for showcasing Android Deep Link and WebView Vulnerabilities

iOSJailBreakBasedOnProjectZero

I updated the exploit code by Project Zero to gain root shell on iOS devices that I own. Deleted the previous repo and pushing in new one with no obfuscation.

Language:CStargazers:11Issues:2Issues:0

D-Compile

This is a personal project to create a simple universal tool that helps retrieve the source code from any Mobile application that it is inputted with.

Language:JavaLicense:NOASSERTIONStargazers:10Issues:3Issues:0

android-reverzeme1

Simple Android Reverse Engineering and Patching challenge using NDK

Language:CMakeStargazers:8Issues:1Issues:0

Android-BuggyCrypto

Application for showcasing Android application Crypto vulnerabilities

Language:CLicense:MITStargazers:5Issues:1Issues:0

Android-BuggyNetwork

Application for showcasing Android Certificate Pinning vulnerabilities

Language:JavaLicense:MITStargazers:5Issues:0Issues:0

androidcomponentsparser

Hacky script to parse AndroidManifest.xml file and provide the list of components along with the intent filter and exported state

Language:PythonStargazers:5Issues:1Issues:0

mobilesecurity-docker

WIP Docker Image for Mobile Security Training and Assessments

Language:DockerfileStargazers:5Issues:1Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Language:PythonStargazers:3Issues:0Issues:0

Android-BuggyInstaller

Application for showcasing Dynamic Code Loading in Android

Language:JavaLicense:MITStargazers:2Issues:1Issues:0

Android-BuggyLock

Application for showcasing Android PinLock related vulnerabilities

Language:JavaLicense:MITStargazers:2Issues:0Issues:0

Android-PlatformChecker

Application for showcasing Android Platform check vulnerabilities

Language:JavaLicense:MITStargazers:2Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:2Issues:1Issues:0

weak_classdump

Cycript real-time classdump . An alternative for encrypted binaries

Language:Objective-CStargazers:2Issues:1Issues:0

DudeWherzMyCar

A personal Arduino project that uses Arduino, Electric IMP, GPS and other stuff to perform a location tracking and theft monitoring service

Language:PHPStargazers:1Issues:2Issues:0

ios-openssl-sample

Simple Xcode project to make use of openssl on iOS

Language:CStargazers:1Issues:1Issues:0

misc_scripts

Some ad-hoc scripts which i keep making time and again for personal use.

Language:PythonStargazers:1Issues:1Issues:0

v0rtex

iOS Exploitation Project based on IOSurface exploit

Language:CStargazers:1Issues:1Issues:0

BuggyTheApp

It is a bug-full app that build with one goal in mind, coding in the worst way. to do that we implemented dummy functions and added the needful files to trigger the vulnerabilities we wanted.

Language:JavaStargazers:0Issues:1Issues:0