Sunday, February 9, 2020

Holiday Hack 2019 - Burp

This section will help with Objective 9 and the Holiday Hack Trail Terminal as well as other challenges.

Install Burp (only if it's not already installed.  I believe Community Edition is included in Kali Linux.)  Installation isn't that difficult.  You can find out how here:  https://portswigger.net/burp/releases/professional-community-2020-1?requestededition=community



I'm using a NetWars VM that I had on hand since it's already on there.  These directions are for some Linux builds.  It's much easier in Windows.

If you believe it's already installed, but don't know where it is, in a Linux terminal type

which burp

and that should find the executable as long as it's mapped to the path.  If it's not mapped to the path, try:

find / -iname burp 2>/dev/null

Linux will output paths like:

/root/.java/userPrefs/burp
/pentest/exploitation/burp


Navigate into the directory

cd /pentest/exploitation/burp


list the files in the directory so you can see if burp is in here.
 
ls

 
it will output the files in this directory.  Burp will be something like burp.sh

Run it

./burp.sh &

As long as Burp is allowed to execute.  The Burp GUI will load.  If it doesn't, check to be sure that Burp is allowed to execute.

ls -l | grep burp.sh

Look at the permissions on the left hand side, it should allow the user you're using to execute.  If not, try:

chmod u+x burp.sh

Try the following command again:

./burp.sh &

Now the Burp GUI should launch.  I remember the first time I launched Burp - it's a bit of a tabbed mess.  You'll get used to it.  Lolz  If I remember correctly, you'll get popups asking about starting a project - just start a new project - with Community Edition, it will not save the changes after you close Burp, so keep that in mind.



If this is your first time running Burp, ensure that your browser has Burp configured as the proxy on port 8080 (or whatever port floats your boat.  Point being that Burp and the browser have to know the port and that Burp is the proxy.  So the port has to match.)
Click the Proxy Tab.  Click the Options Tab. Under Proxy Listeners, by default it is set to 127.0.0.1 port 8080.  Make sure “Running" is checked.  If you’d like to change the port, click on the IP, click Edit, and change whatever settings you fancy.  Just know it isn't a good idea to change things without understanding what they do.



Now configure the browser to use Burp as a proxy.  This can be done multiple ways.  This can be done natively in the browser, which is a pain if you want use multiple proxies, or not use a proxy at all.  Or you can install an extension that can switch between proxies or not use them at all, but, either way works.  

For Firefox, to configure a proxy natively, click the 3 Lines on the top right hand side, select preferences, then Click on General on the left hand side.  In the right hand frame, scroll all the way down to the section labeled Network Settings.  Click on the Settings button on the bottom right hand side.



Check the Manual proxy configuration and configure each protocol that you'd like to use the proxy with the loopback (127.0.0.1) IP and port 8080.  note, your screen may look different than mine because I'm using a Proxy Switcher extension in Firefox.  Don't worry about the SOCKS host for now.  Leave it blank.  Click on OK.

 
Now test to be sure that Burp is getting the traffic.  Surf to google.com.  if you get an error, it may be because your browser doesn’t trust Burp's certificate.  So, you have to configure the browser to trust Burp.  Go to http://burp in the browser. 


The CA Certificate phrase on the right is a link to download Burp’s certificate.  Click on the link and download the certificate  If you get a popup asking what you’d like to do with the certificate file, Save it.  Keep note of where you put it.

In Firefox, it’s the 3 Lines on the top right hand side, preferences, then Click on Privacy and Security on the left hand side.  In the right hand frame, scroll all the way down to the section labeled Certificates  Click on the View Certificates button on the bottom right hand side.



You should now see a Certificate Manager screen.  Click the Authorities tab.  Click on the Import button at the bottom of this screen.  It should open a screen that is titled, “Select File containing CA certificate(s) to import”.  Navigate to where you saved the Burp certificate.  Click on the certificate.  Click Open.  You should get a notification that the certificate was successfully imported into Firefox.



Test to see if Burp can see the traffic.  Surf to www.google.com in the browser. Check Burp to see if you can see the traffic.  If you have issues, Burp has decent documentation for some issues.  https://support.portswigger.net/customer/portal/topics/718317-installing-and-configuring-burp/articles.  Burp is able to see the traffic.  You can tell because in the Target tab, Site Map tab, it's populated with web traffic, including www.google.com.  If Burp couldn't see the traffic, it would be empty.



This next part is important to avoid attacking unintended targets.  Click on the Target tab, Then Click on Scope tab.  Under Target Scope, Click the Add button.  You should see a popup titled “Add prefix for in-scope URLs”.  Type the url in the “Prefix" text box.  Click ok.  You should now see the url in the Target Scope.



No comments:

Post a Comment