Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly

Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly - Hi friends mederc, In the article that you read this time with the title Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly, We have prepared this article well for you to read and retrieve information from it. hopefully fill the posts Article AES Decryption, Article AES Encryption, Article Android, Article Burp, Article Burp AES-Killer, Article Burp Extensions, Article Burp Plugin, Article Burpsuite, Article Burpsuite Extender, Article Burpsuite Tools, Article Decryptor, Article Linux, Article Mac, Article Windows, we write this you can understand. Alright, happy reading.

Title : Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly
link : Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly

ALSO READ


Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly


Burpsuite Plugin to decrypt AES Encrypted traffic on the fly.


Requirements
  • Burpsuite
  • Java

Tested on
  • Burpsuite 1.7.36
  • Windows 10
  • xubuntu 18.04
  • Kali Linux 2018

What it does
  • The IProxyListener decrypt requests too encrypt responses, too an IHttpListener than encrypt requests too decrypt responses.
  • Burp sees the decrypted traffic, including Repeater, Intruder too Scanner, simply the client/mobile app too server come across the encrypted version.
NOTE: Currently back upwards AES/CBC/PKCS5Padding encryption/decryption.

How it works
  • Require AES Encryption Key (Can move obtained yesteryear using frida script or reversing mobile app)
  • Require AES Encryption Initialize Vector (Can move obtained yesteryear using frida script or reversing mobile app)
  • Request Parameter (Leave blank inward illustration of whole asking body)
  • Response Parameter (Leave blank inward illustration of whole reply body)
  • Character Separated amongst infinite for obfuscation on request/response (In illustration of Offuscation)
  • URL/Host of target to decrypt/encrypt asking too response

How to Install
Download jolt file from Release too add together inward burpsuite



Original Request/Response


Getting AES Encryption Key too IV
  • First setup frida server on IOS too Android device.
  • Launch Application on mobile device.
  • Run this frida script on your host car to popular off AES Encryption Key too IV.

Decrypt Request/Response
  • Provide SecretSpecKey nether Secret Key field
  • Procide IV nether Initialize Vector field
  • Provide Host/URL to filter asking too reply for encryption too decryption
  • Press Start AES Killer

 




Thus the article Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly

That's all the article Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly this time, hopefully can benefit you all. okay, see you in another article posting.

You are now reading the article Aes-Killer V3.0 - Burp Plugin To Decrypt Aes Encrypted Traffic Of Mobile Apps On The Fly with the link address https://mederc.blogspot.com/2019/09/aes-killer-v30-burp-plugin-to-decrypt.html

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel