All Projects → 1ultimat3 → BadIntent

1ultimat3 / BadIntent

Licence: BSD-3-Clause license
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to BadIntent

Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-4.11%)
Mutual labels:  mobile-security, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-81.01%)
Mutual labels:  burp-extensions
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+277.85%)
Mutual labels:  mobile-security
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-30.06%)
Mutual labels:  mobile-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+481.33%)
Mutual labels:  mobile-security
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (-25.63%)
Mutual labels:  mobile-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3131.65%)
Mutual labels:  mobile-security
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (-62.66%)
Mutual labels:  mobile-security
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (-72.15%)
Mutual labels:  mobile-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-45.25%)
Mutual labels:  mobile-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-51.9%)
Mutual labels:  mobile-security
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (-56.01%)
Mutual labels:  mobile-security
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-62.34%)
Mutual labels:  burp-extensions
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+637.97%)
Mutual labels:  mobile-security
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (-56.33%)
Mutual labels:  mobile-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-76.27%)
Mutual labels:  mobile-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+756.65%)
Mutual labels:  mobile-security
Vscode Frida
Unofficial frida extension for VSCode
Stars: ✭ 221 (-30.06%)
Mutual labels:  mobile-security
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 633 (+100.32%)
Mutual labels:  mobile-security
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-95.25%)
Mutual labels:  burp-extensions

BadIntent

Introduction

BadIntent is the missing link between the Burp Suite and the core Android's IPC/Messaging-system. BadIntent consists of two parts, an Xposed-based module running on Android and a Burp-plugin. Based on this interplay, it is possible to use the Burp's common workflow and all involved tools and extensions, since the intercept and repeater functionality is provided. BadIntent hooks deeply into the Android system, performs various method redirections in Parcels and adds additional services to provide the described features. Most notably, BadIntent works system-wide (experimental) and is not restricted to individual user apps.

BadIntent can used to perform various pentesting activities such as the following examples:

Installation

The most handy approach is to install BadIntent Android from the Xposed Module Repository and BadIntent Burp from the Burp’s BApp Store. Both are made available/submitted before the Arsenal presentation of BadIntent in Black Hat Las Vegas 2017.

Environment

BadIntent has been tested on Genymotion with Xposed v87 on Android Marshmallow (6.0) and Burp Suite 1.7.23 (Free and Pro).

There are known limitations in hooking all system apps and all interfaces. During the boot proccess the Android system will remain in a boot loop and you will not be able to uninstall BadIntent from your Android device. Therefore, it is strongly recommended to use the mentioned setup in case all system apps are hooked.

Configuration & Usage

Please refer to the wiki for more details.

License

BadIntent is released under a 3-clause BSD License. See LICENSE for full details.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].