All Projects → t0thkr1s → allsafe

t0thkr1s / allsafe

Licence: Apache-2.0 license
Intentionally vulnerable Android application.

Programming Languages

java
68154 projects - #9 most used programming language
kotlin
9241 projects
C++
36643 projects - #6 most used programming language
CMake
9771 projects

Projects that are alternatives of or similar to allsafe

Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+700.74%)
Mutual labels:  dynamic-analysis, mobile-security, frida
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+279.26%)
Mutual labels:  reverse, mobile-security, frida
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+185.93%)
Mutual labels:  dynamic-analysis, reverse
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+368.89%)
Mutual labels:  dynamic-analysis, mobile-security
Mjolner
Cycript backend powered by Frida.
Stars: ✭ 11 (-91.85%)
Mutual labels:  dynamic-analysis, frida
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+694.81%)
Mutual labels:  vulnerabilities, bugbounty
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+91.11%)
Mutual labels:  dynamic-analysis, frida
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+351.85%)
Mutual labels:  dynamic-analysis, frida
Airspy
AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server's perspective. Released during BH USA 2019 Training https://www.nowsecure.com/event/advanced-frida-and-radare-a-hackers-delight/
Stars: ✭ 116 (-14.07%)
Mutual labels:  dynamic-analysis, frida
Awesome Frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
Stars: ✭ 2,025 (+1400%)
Mutual labels:  dynamic-analysis, frida
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (+24.44%)
Mutual labels:  dynamic-analysis, frida
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+621.48%)
Mutual labels:  vulnerabilities, bugbounty
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-48.89%)
Mutual labels:  vulnerabilities, bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-11.85%)
Mutual labels:  vulnerabilities, bugbounty
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+141.48%)
Mutual labels:  bugbounty, bypass
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1905.19%)
Mutual labels:  bugbounty, mobile-security
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+874.81%)
Mutual labels:  bugbounty, bypass
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1260.74%)
Mutual labels:  bugbounty, mobile-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+7464.44%)
Mutual labels:  dynamic-analysis, mobile-security
frida-android-unpinning
A Frida script to disable SSL certificate pinning in a target application
Stars: ✭ 186 (+37.78%)
Mutual labels:  certificate, frida

Allsafe

forthebadge forthebadge

Allsafe is an intentionally vulnerable application that contains various vulnerabilities. Unlike other vulnerable Android apps, this one is less like a CTF and more like a real-life application that uses modern libraries and technologies. Additionally, I have included some Frida based challenges for you to explore. Have fun and happy hacking!

Useful Frida Scripts

I have my Frida scripts (more like templates) in other repository. I'm sure they might be quite handy for the Frida related tasks. Check it out: https://github.com/t0thkr1s/frida

Tasks / Vulnerabilities

1. Insecure Logging

Simple information disclosure vulnerability. Use the logcat command-line tool to discover sensitive information.

Resources & HackerOne Reports:
Show me how it's done!
# TODO


2. Hardcoded Credentials

Some credentials are left in the code. Your task is to reverse engineer the app and find sensitive information.

Resources & HackerOne Reports:
Show me how it's done!
# TODO


3. Root Detection

This is purely for Frida practice. Make the code believe that you device is not rooted!

Show me how it's done!
https://youtu.be/Gg-3Sw79gEI


4. Arbitrary Code Execution

Loading modules securely with third-party apps are not easy. Write a PoC application and exploit the vulnerability!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


5. Secure Flag Bypass

Another Frida-based task. No real vulnerability here, just have fun bypassing the secure flag!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


6. Certificate Pinning Bypass

Certificate pinning is implemented using the OkHttp library. You have to bypass it in order to view the traffic with Burp Suite.

Resources & HackerOne Reports:
Show me how it's done!
# TODO


7. Insecure Broadcast Receiver

There's a vulnerable broadcast recevier in the application. Trigger it with the correct data and you're done!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


8. Deep Link Exploitation

Similar to the insecure broadcast receiver, you need to provide the right query parameter to complete this task!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


9. SQL Injection

Just a regular SQL injection that you'd find in web applications. No need to reverse the code to bypass the login mechanism.

Resources & HackerOne Reports:
Show me how it's done!
# TODO


10. Vulnerable WebView

You can also complete this task without decompiling the application. Pop an alert dialog and read files!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


11. Smali Patching

In this task, you have to modify the execution flow of the application by editing the Smali code. Finally, rebuild and sign the APK!

Resources & HackerOne Reports:
Show me how it's done!
# TODO


12. Native Library

The application uses a native library that validates the entered password. Reverse engineer the library to find the password then use Frida to hook the native method.

Resources & HackerOne Reports:
Show me how it's done!
# TODO


Contribute

Noticed a bug? Have a suggestion? Feel free to open an issue or create a pull request!

Support

If this project was valuable to you or helped you in any way, please consider making a small amount of donation via the following cryptocurrencies. Giving a star on the project also helps a lot. Thanks!

Bitcoin Addressbc1qd44kvj6zatjgn27n45uxd3nprzt6rm9x9g2yc8

Ethereum Address0x1835a58E866a668C48Ee63d32432C7Fe28aF54b4

Disclaimer

This tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end user’s responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this tool and software.

License

This project is licensed under the GPLv3 License - see the LICENSE file for details

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].