All Projects → mateuszk87 → Badintent

mateuszk87 / Badintent

Licence: bsd-3-clause
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Badintent

Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-42.9%)
Mutual labels:  pentesting, mobile-security
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-85.48%)
Mutual labels:  pentesting, burp-extensions
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+25.74%)
Mutual labels:  pentesting, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-68.98%)
Mutual labels:  pentesting, burp-extensions
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-56.77%)
Mutual labels:  pentesting, burp-extensions
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+506.27%)
Mutual labels:  pentesting, mobile-security
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+256.77%)
Mutual labels:  pentesting, burp-extensions
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-52.48%)
Mutual labels:  pentesting, burp-extensions
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 316 (+4.29%)
Mutual labels:  mobile-security, burp-extensions
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-17.49%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1056.11%)
Mutual labels:  pentesting
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-15.51%)
Mutual labels:  pentesting
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-14.19%)
Mutual labels:  pentesting
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-4.95%)
Mutual labels:  pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-14.85%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-2.64%)
Mutual labels:  pentesting
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+161.06%)
Mutual labels:  pentesting
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-74.26%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-0.99%)
Mutual labels:  pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+1062.05%)
Mutual labels:  pentesting

BadIntent

Introduction

BadIntent is the missing link between the Burp Suite and the core Android's IPC/Messaging-system. BadIntent consists of two parts, an Xposed-based module running on Android and a Burp-plugin. Based on this interplay, it is possible to use the Burp's common workflow and all involved tools and extensions, since the intercept and repeater functionality is provided. BadIntent hooks deeply into the Android system, performs various method redirections in Parcels and adds additional services to provide the described features. Most notably, BadIntent works system-wide (experimental) and is not restricted to individual user apps.

BadIntent can used to perform various pentesting activities such as the following examples:

Installation

The most handy approach is to install BadIntent Android from the Xposed Module Repository and BadIntent Burp from the Burp’s BApp Store. Both are made available/submitted before the Arsenal presentation of BadIntent in Black Hat Las Vegas 2017.

Environment

BadIntent has been tested on Genymotion with Xposed v87 on Android Marshmallow (6.0) and Burp Suite 1.7.23 (Free and Pro).

There are known limitations in hooking all system apps and all interfaces. During the boot proccess the Android system will remain in a boot loop and you will not be able to uninstall BadIntent from your Android device. Therefore, it is strongly recommended to use the mentioned setup in case all system apps are hooked.

Configuration & Usage

Please refer to the wiki for more details.

License

BadIntent is released under a 3-clause BSD License. See LICENSE for full details.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].