Getting Started

Intro to Web Proxies


RTFM the module at that point, Burpsuite and OWASP ZAP mentioned. I’ve been learning through Burpsuite and keep using it.

Setting Up


The article should be self-sufficient

Web Proxy

Proxy Setup


The article should be self-sufficient

Same remark for FoxyProxy and PwnFox as for the Getting Started module :

Common Pitfalls


The article should be self-sufficient BUT

FoxyProxy or PwnFox

Started using FoxyProxy, but PwnFox adds the containers options that can be used in junction with Burpsuite, and visually separating session etc… I recommend using the latter.

source

Intercepting Web Requests


Very effective presentation of request interception. Taking the time to read answer most questions you could ask yourself.

Questions

Intercepting Responses


Particularly interesting since it’s not something that frequent but very useful to facilitate the testing process. The objective is to edit the response served as a way of making our own request easier to try from the browser directly. In this case, they show the example of modifying the script returned by the server by changing the type=number to type=text. This way we can simply send our payload directly from the browser.

I have yet to find other use cases for this feature, though scrolling through options gave me this cool option output I’ll have to play with later :

The 2 first options looks very useful to visually pinpoint potentially vulnerable elements, however I have not witnessed how it can clog the browser rendering yet. Convert HTTPS links to HTTP seems interesting even though now most website have a default 301 redirection to HTTPS by default on every paths. (Also a reason you see Strict transport security not enforced everywhere on Burpsuite dashboard).

Repeating Requests


The article should be self-sufficient

Everything is said, and use PwnFox too.

Questions

Encoding/Decoding


The article should be self-sufficient

Note Cyberchef does an excellent job at handling multiple encoding/decoding from various formats.

Questions

Proxying Tools


Mention of Proxychains which is installed by default on Kali, more precisely proxychains4. Edit the conf and take the time to read it, located in /etc/proxychains4.conf.

Use it before your command like such (recommend writing the command first, then adding proxychains in last for auto complete etc…):

proxychains -q {whole command here}

Quick mention of the proxies options in metasploit modules to send our payload through Burpsuite for example.

  • Use set -g to set it globally instead of having to specify it all the time.

Questions

Web Fuzzer

Burp Intruder


Pretty amazing tool highlight of the module :

  • Use runtime file instead of simple list when loading big wordlists
  • Payload Processing to apply rules on wordlists
  • Payload Encoding if you need to fuzz for specific payload that requires some character to be encoded.

They mention the Grep - Match feature but I prefer keeping every result and sorting out by status code or other criteria. Otherwise you could miss on specific output. Also, the content discovery Engagement tools available in Burpsuitepro is excellent.

ZAP Fuzzer


The article should be self-sufficient

Really I just don’t want to bother with ZAP having spent already much time on Burpsuite.

Questions

Web Scanner

Burp Scanner


Target scope should be used proficiently. Advanced scope control is even better for this matter, I use it to exclude some requests on PortSwigger Labs like LabHeader etc…

It should be used cautiously though because being too strict will make you miss on outside interactions notably when interacting when external domains on authentication flows etc… The rest of the article is dedicated to Burpsuite pro scanner, though you should read it. If you possess a licence, the Active Scan++ extension is a must have.

ZAP Scanner


The article should be self-sufficient

Using Burpsuite scanner for the assessment.

Questions

Extensions


Check

Burpsuite cheatsheet

Cool Extensions


Most of them are pretty simple to use and don’t require many configuration for it to work out of the box.

Pro required

  • Active Scan++
  • Collaborator Everywhere
  • Log4Shell Everywhere
  • JS Miner
  • Retire.js

Access

  • Param Miner
  • JWT Editor
  • Autorize
  • Auth Analyzer
  • Content Type Converter
  • HTTP Request Smuggler

Use proxy response modification rules

Under Proxy parameters, you can modify the response modification rules. Particularly :

  • Unhide hidden form fields
  • Enable disabled form fields
  • Convert HTTPS links to HTTP
source

Skills Assessment

Skills Assessment - Using Web Proxies


It will be written like a write up contrarily to the usual Questions formatting :

The /lucky.php page has a button that appears to be disabled. Try to enable the button, and then click it to get the flag.

Landing on the /luncky.php and analyzing the button parameter, delete the disabled field and click on the button. Notice the POST request triggered found in the Burpsuite history. You can replay it multiple times, or simply setup the intruder with a number list to iterate on empty field on the POST request.

You can then sort by Length and look up for the longest ones with the flag HTB{d154bl3d_bu770n5_w0n7_570p_m3}.

The /admin.php page uses a cookie that has been encoded multiple times. Try to decode the cookie until you get a value with 31-characters. Submit the value as the answer.

Lookup at the set-cookie header :

And use the decoder until we get the 31 long character string 3dac93b8cd250aa8c1a36fffc79a17a :

Once you decode the cookie, you will notice that it is only 31 characters long, which appears to be an md5 hash missing its last character. So, try to fuzz the last character of the decoded md5 cookie with all alpha-numeric characters, while encoding each request with the encoding methods you identified above. (You may use the "alphanum-case.txt" wordlist from Seclist for the payload)

Since we miss a character to fuzz, we should add that using the wordlist on the cookie value field. Then we need to take care of our known incomplete hash in the proper order. Prefix and suffix were specifically made for this by doing the encoding again in the reverse order than what we decoded previously. Our payload looks like the following :

Starting the attack and sorting again on length gives us the flag HTB{burp_1n7rud3r_n1nj4!}.

You are using the 'auxiliary/scanner/http/coldfusion_locale_traversal' tool within Metasploit, but it is not working properly for you. You decide to capture the request sent by Metasploit so you can manually verify it and repeat it. Once you capture the request, what is the 'XXXXX' directory being called in '/XXXXX/administrator/..'?

Setup the proxy to Burpsuite (http::127.0.0.1:8080) and make sure the history retrieve out-of-scope requests on it :

Then run the payload and observe the output to answer the question CFIDE.