mirror of
https://github.com/HackTricks-wiki/hacktricks.git
synced 2025-10-10 18:36:50 +00:00
89 lines
4.7 KiB
Markdown
89 lines
4.7 KiB
Markdown
# iOS Burp Suite Configuration
|
|
|
|
{{#include ../../banners/hacktricks-training.md}}
|
|
|
|
## Installing the Burp Certificate on iOS Devices
|
|
|
|
Ili kuchambua trafiki ya wavuti kwa usalama na SSL pinning kwenye vifaa vya iOS, Burp Suite inaweza kutumika ama kupitia **Burp Mobile Assistant** au kupitia usanidi wa mkono. Hapa kuna mwongozo wa muhtasari wa mbinu zote mbili:
|
|
|
|
### Automated Installation with Burp Mobile Assistant
|
|
|
|
**Burp Mobile Assistant** inarahisisha mchakato wa usakinishaji wa Cheti cha Burp, usanidi wa proxy, na SSL Pinning. Mwongozo wa kina unaweza kupatikana kwenye [PortSwigger's official documentation](https://portswigger.net/burp/documentation/desktop/tools/mobile-assistant/installing).
|
|
|
|
### Manual Installation Steps
|
|
|
|
1. **Proxy Configuration:** Anza kwa kuweka Burp kama proxy chini ya mipangilio ya Wi-Fi ya iPhone.
|
|
2. **Certificate Download:** Tembelea `http://burp` kwenye kivinjari cha kifaa chako ili kupakua cheti.
|
|
3. **Certificate Installation:** Sakinisha profaili iliyopakuliwa kupitia **Settings** > **General** > **VPN & Device Management**, kisha wezesha kuamini kwa CA ya PortSwigger chini ya **Certificate Trust Settings**.
|
|
|
|
### Configuring an Interception Proxy
|
|
|
|
Usanidi huu unaruhusu uchambuzi wa trafiki kati ya kifaa cha iOS na mtandao kupitia Burp, ukihitaji mtandao wa Wi-Fi unaounga mkono trafiki ya mteja-kwa-mteja. Ikiwa haipatikani, muunganisho wa USB kupitia usbmuxd unaweza kutumika kama mbadala. Miongozo ya PortSwigger inatoa maelekezo ya kina juu ya [device configuration](https://support.portswigger.net/customer/portal/articles/1841108-configuring-an-ios-device-to-work-with-burp) na [certificate installation](https://support.portswigger.net/customer/portal/articles/1841109-installing-burp-s-ca-certificate-in-an-ios-device).
|
|
|
|
### Advanced Configuration for Jailbroken Devices
|
|
|
|
Kwa watumiaji wenye vifaa vilivyovunjwa, SSH kupitia USB (kupitia **iproxy**) inatoa njia ya kuelekeza trafiki moja kwa moja kupitia Burp:
|
|
|
|
1. **Establish SSH Connection:** Tumia iproxy kupeleka SSH kwa localhost, kuruhusu muunganisho kutoka kifaa cha iOS hadi kompyuta inayotumia Burp.
|
|
|
|
```bash
|
|
iproxy 2222 22
|
|
```
|
|
|
|
2. **Remote Port Forwarding:** Peleka bandari ya kifaa cha iOS 8080 kwa localhost ya kompyuta ili kuwezesha ufikiaji wa moja kwa moja wa kiolesura cha Burp.
|
|
|
|
```bash
|
|
ssh -R 8080:localhost:8080 root@localhost -p 2222
|
|
```
|
|
|
|
3. **Global Proxy Setting:** Hatimaye, sanidi mipangilio ya Wi-Fi ya kifaa cha iOS kutumia proxy ya mkono, ikielekeza trafiki yote ya wavuti kupitia Burp.
|
|
|
|
### Full Network Monitoring/Sniffing
|
|
|
|
Ufuatiliaji wa trafiki ya vifaa isiyo ya HTTP unaweza kufanywa kwa ufanisi kwa kutumia **Wireshark**, chombo kinachoweza kunasa aina zote za trafiki ya data. Kwa vifaa vya iOS, ufuatiliaji wa trafiki wa wakati halisi unarahisishwa kupitia uundaji wa Remote Virtual Interface, mchakato ulioelezwa katika [this Stack Overflow post](https://stackoverflow.com/questions/9555403/capturing-mobile-phone-traffic-on-wireshark/33175819#33175819). Kabla ya kuanza, usakinishaji wa **Wireshark** kwenye mfumo wa macOS ni sharti.
|
|
|
|
Mchakato huu unajumuisha hatua kadhaa muhimu:
|
|
|
|
1. Anzisha muunganisho kati ya kifaa cha iOS na mwenyeji wa macOS kupitia USB.
|
|
2. Thibitisha **UDID** ya kifaa cha iOS, hatua muhimu kwa ufuatiliaji wa trafiki. Hii inaweza kufanywa kwa kutekeleza amri kwenye Terminal ya macOS:
|
|
```bash
|
|
$ rvictl -s <UDID>
|
|
Starting device <UDID> [SUCCEEDED] with interface rvi0
|
|
```
|
|
3. Baada ya kubaini UDID, **Wireshark** inapaswa kufunguliwa, na kiolesura cha "rvi0" kuchaguliwa kwa ajili ya kukamata data.
|
|
4. Kwa ufuatiliaji wa lengo, kama vile kukamata trafiki ya HTTP inayohusiana na anwani maalum ya IP, Filters za Kukamata za Wireshark zinaweza kutumika:
|
|
|
|
## Usanidi wa Cheti cha Burp katika Simulator
|
|
|
|
- **Export Burp Certificate**
|
|
|
|
Katika _Proxy_ --> _Options_ --> _Export CA certificate_ --> _Certificate in DER format_
|
|
|
|
.png>)
|
|
|
|
- **Drag and Drop** cheti ndani ya Emulator
|
|
- **Ndani ya emulator** nenda kwenye _Settings_ --> _General_ --> _Profile_ --> _PortSwigger CA_, na **thibitisha cheti**
|
|
- **Ndani ya emulator** nenda kwenye _Settings_ --> _General_ --> _About_ --> _Certificate Trust Settings_, na **wezesha PortSwigger CA**
|
|
|
|
.png>)
|
|
|
|
**Hongera, umefaulu kusanidi Cheti cha Burp CA katika simulator ya iOS**
|
|
|
|
> [!NOTE]
|
|
> **Simulator ya iOS itatumia usanidi wa proxy wa MacOS.**
|
|
|
|
### Usanidi wa Proxy wa MacOS
|
|
|
|
Hatua za kusanidi Burp kama proxy:
|
|
|
|
- Nenda kwenye _System Preferences_ --> _Network_ --> _Advanced_
|
|
- Katika tab ya _Proxies_ weka alama _Web Proxy (HTTP)_ na _Secure Web Proxy (HTTPS)_
|
|
- Katika chaguo zote mbili sanidi _127.0.0.1:8080_
|
|
|
|
.png>)
|
|
|
|
- Bonyeza _**Ok**_ na kisha _**Apply**_
|
|
|
|
|
|
{{#include ../../banners/hacktricks-training.md}}
|