Skip to main content

All Questions

Filter by
Sorted by
Tagged with
0 votes
2 answers
186 views

How to Capture Mobile API Requests in burp when Server side pinning is implemented

I recently encountered a scenario where Mobile Application is generating CSR request, call a POST API request and in response, Ask Server for certificate. Server will respond with the temporary ...
Tejas Pandya's user avatar
0 votes
0 answers
302 views

Intercepting Android App: Google detects burp proxy and block the request to app

I was recently doing bug bounty on a website and found it also has an app so i tried to pentest on it using burpsuite via MITM and intercepting it through burp proxy Though my request got blocked by ...
Dang Max 2.0's user avatar
13 votes
1 answer
4k views

SSL issue captures Facebook app send out traffic

I tried to capture the send-out traffic of the Android app (Google Drive, Facebook, etc.). This is my security thesis. I succeed capture send-out traffic on the Google Drive app with Mitmproxy but ...
ThanhLam112358's user avatar
0 votes
1 answer
1k views

Burp suite: URL encoding of request body - Is this safe?

Analyzing an android app's traffic POST request, it sends some important pieces of data in the form of URL encoding. This is pretty easy to decode and get the data. The data is sent over HTTPS. But is ...
Supraja's user avatar
0 votes
1 answer
1k views

Man-in-the-Middle Mobile (e.g. Android) Application Tool

I'm trying to MITM an Android application but I cannot get it to work properly. Usually, I'm using Burp for those kind of attacks, which allows me to intercept and decrypt HTTPS traffic. (Assuming the ...
Azulath's user avatar
2 votes
1 answer
868 views

Manage API key on mobile platform

As I am currently working a lot with mobile applications a question arised: How to properly store and transmit API keys within mobile applications? When I analyze mobile applications most of the times ...
rumpel's user avatar
  • 238
0 votes
2 answers
1k views

Prevent ssl pinning bypasses

I want to understand if end user is doing MITM attack on my app and i want my API server to receive this. Is there any way i can hook an SDK or some listener that tracks which certificate is being ...
TrueStar's user avatar
6 votes
0 answers
3k views

How to bypass certificate pinning in Android phone?

I am working on analyzing Android applications from my phone using MITM Proxy. My Android phone version is 4.4.2, SDK is 19 and its rooted. I have performed all WiFi configurations required for MITM. ...
user399's user avatar
  • 61
2 votes
1 answer
593 views

Error in intercepting the request of an Android application

I'm trying to analyze my flutter app's network traffic so I used burp suite for intercepting. First, I'm using the proxy option of burpsuite. I set my PC's IP address and port as 8080. Also in my ...
Xor96's user avatar
  • 121
0 votes
0 answers
21 views

Sniffing Traffic Android App [duplicate]

So, imagine that a vulnerable app provides a login interface. This login sends the user's credentials to the App's server to authenticate the user. However this is done via HTTP, therefore not secure. ...
nachofest's user avatar
1 vote
0 answers
181 views

Track HTTP(S) Network calls being made by an Android Device

I am planning to track the Network calls being made by apps and the website of an Android Device. I have used the Burp Suite tool for tracking the network calls. Until now the Android Device and the ...
Rajesh K's user avatar
  • 111
1 vote
2 answers
231 views

Monitoring the HTTP(S) calls being made from android App

I want to test for security vulnerabilities in an Android App and hence want to monitor all HTTP(S) calls being made from an Android App. I have setup BurpSuit in my Laptop and have also set up the ...
Rajesh K's user avatar
4 votes
2 answers
5k views

Mutual TLS and Cert Pinning solving the same problem?

To prevent MITM from my app I will use cert pinning. To prevent having not approved parties communicate to my server I can use Mutal TLS, which actually accepting communication from trusted sources. ...
Filipon's user avatar
  • 1,294
0 votes
2 answers
1k views

Intercepting Android 9 app-traffic

I used MitMproxy until recently I switched from the Samsung Galaxy S5 to the S9+ which runs Android 9... and suddenly I can't intercept apptraffic anymore. Looks like the proxy in the wifi-settings is ...
Phish's user avatar
  • 1
0 votes
1 answer
2k views

Unable to intercept android app traffic neither in Burp Suite nor in Network Profiler. Can anyone help?

I need to perform MITM attack on an app which doesn't use HttpURLConnection and OkHttp libraries for network connection. Analysis : Configured burp on the devices, able to capture request of Chrome ...
Chacha's user avatar
  • 1
1 vote
1 answer
821 views

HTTPS MITM Proxy breaks HTTPS

I tried to reverse engineer an Android APP using MITMProxy, and the Server responds with an unauthenticated-error. If the whole authentication would be using headers (Basic, etc...), the Proxy should ...
Daniel D.'s user avatar
2 votes
1 answer
2k views

What is more safe: 3g/4g or public wifi?

The scenario is: John is out of home and, using his smartphone, he need to send some messages from Whatsapp, use Facebook's app and do some bank operations. Since I have read this and this topics, I'...
Mycroft's user avatar
  • 768
2 votes
2 answers
328 views

How to protect API endpoint from abuse in mobile App?

Let's assume I have a mobile app that fetches the news feed from an url on my server. GET/ https://example.com/api/v1/newsfeed Is there a way to restrict the access to this endpoint to only from ...
TSR's user avatar
  • 185
0 votes
1 answer
380 views

Android & Man In the Middle -- how did Fox News do it?

A couple years ago Fox News aired a short clip on how smartphones track and upload user location/physical state data. The clip is freely available on youtube and it shows how two Android smartphones ...
372's user avatar
  • 101
1 vote
3 answers
7k views

Android app man-in-the-middle attack

Let's suppose I have an Android app that after strong authentication pulls sensitive data from server A and sends it to server B without storing it. The data appears only in the network traffic (...
Richard Leonard Kirner's user avatar
1 vote
1 answer
2k views

Is Android Gmail app susceptible to MITM, sslstrip? If yes, how?

My scenario: I connected to an open WiFi at Kuala Lumpur Airport to read a news site from home (I know I was being absolutely careless). I forgot to turn off sync on my Android phone, so all my apps "...
Itarill's user avatar
  • 13
2 votes
2 answers
4k views

Burp+Genymotion: Not all traffic from app in Emulator proxied through Burp

I've set up Burp+Genymotion like this: https://linuxsuperuser.com/configure-burp-suite-proxy-genymotion/ to do some penetration testing on Android apps for work. The Genymotion (Android 6.0.0, API 23)...
Martin Fürholz's user avatar
1 vote
1 answer
448 views

Application does't connect to Charles proxy

I need to check an android app for vulnerabilities. I have to intercept encrypted data sent to the server. This application uses certificate which is placed in res/raw directory, so it is a resource ...
datafile4's user avatar
0 votes
1 answer
1k views

Forwarding traffic to SSLSplit from Android

I want to forward non HTTP traffic to SSLSplit in order to do a MITM attack. How would I forward the traffic to SSLSplit from my Android?
Arya's user avatar
  • 111
4 votes
2 answers
68k views

Sniffing WhatsApp chat using Wireshark

Suppose two persons are using WhatsApp on Android. How can I see the communication between them if I have Wireshark running on a PC listening on network interface card? I know the communication ...
Johnny's user avatar
  • 343
6 votes
3 answers
1k views

How to check if your Android app was updated by MitM?

As I was browsing on my phone yesterday, a gray popup appeared on my screen just as I was swiping up, and I accidentally hit the accept button. In the fraction of a second it was on I was able to read ...
crypdick's user avatar
  • 163
1 vote
1 answer
1k views

Network Security with EAP: PEAP and Phase 2: MSCHAPv2?

I want to connect to my college WiFi but I’m worried about the security (data leakage, hacks, MITM). The configuration I used to connect to my college WiFi is as follows: EAP: PEAP Phase 2: MSCHAPv2 ...
MonstRiv's user avatar
2 votes
3 answers
1k views

Public key in resources for avoiding man in the middle attack

I am developing an android application which needs to communicate with a web server. Instead of using common SSL I would like to save my custom public key in resource folders of the application(APK ...
Ali's user avatar
  • 21
3 votes
1 answer
4k views

SSL traffic manipulation through ettercap MitM and iptables

I am trying to understand the relation between some tools and concepts used for MitM on a wifi network and how https transaction (over this wifi network) between an android app and the respective ...
qre0ct's user avatar
  • 1,522
15 votes
2 answers
16k views

How can I prevent a man-in-the-middle (MITM) attack on my Android app API?

I checked out the app Packet Capture. This app is able to decrypt my app APIs (SSL Enabled) data by mounting a MITM attack using the Android VPN service. This does not even require root. How can I ...
Madhur Ahuja's user avatar
4 votes
1 answer
6k views

Intercepting HTTPS Android app traffic

I'm trying to intercept Android application traffic from my Android phone....Basically what worked before was that i had simply installed fiddler proxy on my PC, exported the root certificate (and ...
drew's user avatar
  • 41
6 votes
3 answers
8k views

Intercepting SSL traffic on Android app

I am trying to intercept SSL traffic from my Android app to test the security. I am using certificate pinning in the hopes I can prevent people from snooping. I have tested by configuring ProxyDroid ...
blizz's user avatar
  • 181
3 votes
2 answers
5k views

How to simulate man in the middle attack in android emulator?

I am new to pen-testing. Yesterday i analysed one android application using dex2jar application and i saw an android application implemented https connection using empty trust manager. class miTM ...
user3160055's user avatar
6 votes
1 answer
192 views

Decline any custom ssl certificate in a mobile application

Consider the following scenario. Eve creates an access point in a public place. Alice connects to the AP via mobile phone and starts browsing the Web. Eve redirects Alice to a registration page and ...
newbie's user avatar
  • 163
2 votes
1 answer
308 views

MITM SSL connection

I read this article today about an SSL MITM. I am trying to understand this attack. This may be a naive question. My understanding is that the WebView sends a request to domain name, the server ...
Jake's user avatar
  • 1,095
2 votes
1 answer
3k views

Why is the SSL handshake not shown in Wireshark?

I am trying to figure out if some Android applications with login functions are vulnerable to man in the middle attacks or not. I have set up a MITM proxy (as an attacker) on my lubuntu machine and ...
user3304205's user avatar
0 votes
1 answer
1k views

Sniff HTTP(S) from PPTP VPN server

I've setup an PPTP VPN server on my Debian 7 server. I'm using this VPN in combination with my Android phone to ensure a secure connection. However, i'm getting curious of what my phone is sending ...
user1226868's user avatar