Traffic capture penetration testing methods and automation of common vulnerability scanning

Abstract: Introduction In the era of mobile Internet, mobile terminal business more and more, penetration testing often encounter a variety of micro-channel Andrews and APP / Alipay small program to APP, for example, are currently a lot of APP before initiating a network request to determine the mobile phone network is using a proxy, if the proxy does not request interface, then we will not be able to crawl the data packets for analysis. Before penetration within the network are often used to forward traffic Proxifier think, ...
 
 

Foreword

In the era of mobile Internet, mobile terminal business more and more, penetration testing often encounter a variety of micro-channel Andrews and APP / Alipay small program to APP, for example, are currently a lot of APP before initiating a network request to determine the mobile phone network Is the proxy, if the proxy does not request interface, then we will not be able to crawl the data packets for analysis. Before penetration within the network are often used to forward traffic Proxifier think, so traffic on whether the simulator can also be forwarded to the place we want Proxifier it? For example, burp, such as volts proxy scans. According to this idea, we know the internal security service team technology security related research.

0x01 Proxifier agent introduced

First introduced to Proxifier:

Proxifier is a very powerful proxy client that supports Windows XP / Vista / Win7 / Win10 and MacOS, supports http / https, socks4 / 5, TCP, UDP and other protocols, you can specify the port, designated IP, specify a domain name, specify program, specify a user name and password authorization mode of operation, compatibility is very good, somewhat similar SOCKSCAP. There are many network applications that do not support working through proxy servers can not be used behind a LAN or firewall. These will damage the company's privacy and lead to many restrictions. Proxifier solves all of these problems and limitations, giving you the opportunity without any restrictions using your favorite software. In addition, it allows you to get additional network security controls, create a proxy tunnel and add more power to use network functions.

Agent process is divided into two steps:

1, add the proxy server

2, set the proxy rules (set the application requires proxy)

 

In this way, as long as the application needs to select a proxy, such as chrome.exe, you can achieve traffic forwarding agent

Global 0x02 Andrews simulator agent

Andrews is now part of the client sets are many ways to verify that the client is using a proxy, to prevent capture.

such as:

  1. Check using Http proxy, if it is, then the client will not send network requests
  2. By default proxy settings Okhttp
  3. Okhttp achieve mutual authentication using SSL
  4. 。。。

If, before the APP to request the network to determine the next mobile phone network is using a proxy, if the proxy does not request interface, then we will not be able to crawl the data packets for analysis.

An IT security knowledge through research service team: Andrews simulator mostly use virtual card virtualbox performed network communications, then, if all traffic on the network directly to the process simulator to fetch agent to burpsite flow package, while around after the checks on the client.

Open network simulator analysis process, you will find the network process simulator used are: virtualbox headless fronrend and NoxVMHandle Frontend.

Here, for example at night god simulator

 

General flow chart are as follows:

 

Proxifier Proxy Server 2.1 settings

Proxy is set to burp listening port.

 

2.2 Setting proxy rules

The NoxVMHandle Frontend process corresponding to the application file to the proxy rules.

 

2.3 crawling traffic package

After configuration, to obtain the flow rate corresponding to app in the simulator proxifier

 

After you install the certificate, you can see traffic coming forward proxifier in burp in

 

 

By the same token, the traffic forwarding method is also applicable C / S client test

 

0x03 automated vulnerability scanning

Since it is possible to obtain all the network traffic through the process, and can forward traffic, then faster and more convenient way is to directly use volt vulnerability scanner, because there are powerful agents volts scan engine and eco-ins.

3.1 First, add items to obtain the proxy account password

 

3.2 Proxifier set up a proxy server

 

3.3 Setting process simulator network proxy rules

 

Random access point service, you can see the normal flow

 

3.4 Automated vulnerability scanning

Console look at whether there is a scan recording

 

Business processes to go down again, picking up every minute lying hole is not a dream:

 

bingo~https://www.secpulse.com/archives/110905.html

Guess you like

Origin www.cnblogs.com/wjw-zm/p/11823704.html