Pages

Friday, December 25, 2015

Basic 3: Proxy intercepting tools- Part 1

Hello Readers,

In this post we will learn about the proxy tools and configuration. In most web application testing testers use Portswigger Burpsuite tool. This tool is excellent proxy tool. There are many feature provided for manual as well as automated testing.
Well I am not going to cover each and every feature of this tool. You will surely find everything about this tool on its website. I am going to cover its tricky parts like configuring burp in various ways to intercept most of web applications.
In my career when I started web application testing. I was bit orthodox. I used to have paros, webscarab tools because they have basic features and easy to use and configure. But at some stage you need more powerful tool that can automate and provide more scope to widen your test skills. Certainly Burp was my answer. So I will advice you to start with basic use of burp so you will become familiar with its features.
Lets start with Burps main window,

Burp has wide variety of functions like,

Target: where you can find your test targets and scanned targets. when you integrate burp with your browser and start interception burp list every site under target tab.

Proxy: Important tab where we will spend most of the time. In proxy>interception we will trap our traffic and try to manipulate for testing.

Spider: When website is huge it is very difficult to manually identify all pages and sub pages URL. In that case burp spider is handy tool where you can spider whole website to know its structure and webpages, sitemap etc.

Scanner: Burp has its own integrated automated scanner which can be further configure for active and passive scanning.

Intruder: This tool is unique in its way. It comes very handy when tester want to automate his particular test scope like testing for xss, automation attacks etc. We will discover more about it when I will perform certain attacks using Intruder. In short if you have less time and you want to test various scripts on particular field
you can certainly use burp intruder.

Repeater: It is most commonly used when you want to test manual sql injection, xss, analyzing responses etc.as name suggest it repeats requests and show responses.

Decoder/Encoder: very handy and important tool. In most cases where encoding is used you need to decode data in various formats like binary, url decode, hex, html decode etc. and vice versa. In that case decoder is useful.

Comparer: As name suggest it is useful for comparing multiple requests and responses.

Extenders: Burp provide option to expand its ability to test each and every type of vulnerability by providing add-on functionality. Where we can add extenders like sqlmap, xss etc

Alerts: Useful for troubleshooting purpose always check alerts when anything goes wrong or when things are not going smoothly.

Lets move to configure burp to intercept browser traffic.
Step 1:  Analyze below image. The proxy tool seat between browser and server and intercept requests and responses by this way we can see/modify the incoming and outgoing traffic through proxy tools like burp.
Step 2: We will configure our browser to send traffic to burp. below I shown the configuration of Mozilla Firefox. You can configure for other browsers as well.
Go to preferences>network>connections and keep local host address in proxy configuration and save.
Step 3: We have configured browser now lets configure burp,
Go to burp main window>proxy>options>and tick the 127.0.0.1:8080 interface or *:8080
as soon as you tick local host interface your burp will listen at local ip port 8080. check this in alerts tab.
That's it guys we have configured burp to intercept HTTP traffic.

Please try it and let me know if any difficulties. In the next post we will cover HTTPS traffic interception and upstream proxy and some tips till then stay tuned...

No comments:

Post a Comment