Skip to content
This repository has been archived by the owner on Feb 5, 2021. It is now read-only.
mat3 edited this page Jul 24, 2017 · 2 revisions

BadIntent is the missing link between the Burp Suite and the core Android's IPC/Messaging-system. BadIntent consists of two parts, an Xposed-based module running on Android and a Burp-plugin. Based on this interplay, it is possible to use the Burp's common workflow and all involved tools and extensions, since the intercept and repeater functionality is provided. BadIntent hooks deeply into the Android system, performs various method redirections in Parcels and adds additional services to provide the described features. Most notably, BadIntent works system-wide (experimental feature) and is not restricted to individual user apps.

In the subsections you can learn how BadIntent

  1. can be configured,
  2. is used to perform various pentesting activities such as in the following examples:
  1. and how BadIntent works
Clone this wiki locally