Burp Suite: How to Setup Burp Suite for Bug Bounty or Web Application Penetration Testing?

From OnnoWiki
Revision as of 11:56, 13 February 2020 by Onnowpurbo (talk | contribs)
Jump to navigation Jump to search

Sumber: https://www.geeksforgeeks.org/how-to-setup-burp-suite-for-bug-bounty-or-web-application-penetration-testing/

BurpSuite adalah seperangkat tool untuk penetration test keamanan aplikasi berbasis web. Dia sebagai all in one tool dan sangat terkenal dengan kegunaannya. Menyiapkan Burp untuk pengujian penetrasi aplikasi web sangat mudah.

Memulai Proxy Server:

  • Masuk ke Proxy Tab
  • Masuk ke Options Tab
  • Masukan IP address dari loopback interface(127.0.0.1) dan nomor port (seperti 8080).
  • Jangan pakai nomor port yang digunakan aplikasi lain (seperti 443 atau 80).
  • setup proxy client di browser anda.

Beberapa browser memiliki klien proxy bawaan, beberapa mengandalkan setting proxy di sistem dan beberapa menyediakan kedua opsi. Kita harus menggunakan browser yang memiliki klien proksi bawaan sehingga kita dapat terus melakukan pekerjaan internet normal dengan browser lain tanpa harus mengubah pengaturan. Setelah server proxy dan klien berjalan, kita akan melihat bahwa tab intercept dari tab proxy akan menunjukkan kepada kita permintaan HTTP. Sekarang kita dapat memantau semua traffic melalui browser yang telah kita konfigurasi.

Tapi ada masalah. Pada titik ini, kita tidak dapat meng-intercept permintaan HTTPS. Mengapa? Karena HTTPS akan mencoba membuat tunnel yang aman dan hanya dapat mengirim permintaan ke server proxy tepercaya. Untuk menjadikan server Proxy Burp kita terpercaya, kita perlu men-set Burp's Certificate Authority PortSwigger sebagai CA tepercaya di browser kita. Kita dapat melakukannya dengan:


1. Exporting Burp CA Certificate di Komputer Kita

  • Klik options tab dari proxy tab.
  • Klik pada tombol “Import/Export CA Certificate”.
Extender.png
  • Pilih “Certificate in DER Format” dibawah bagian “Export”.
Burp-2.png
  • Klik “Next” dan klik pada “Select File” di next window.
Burp-3.png
  • Pilih directory dimana kita ingin meng-export certificate tersebut, sebaiknya disimpan di directory yang mudah di akses jadi jangan terlalu dalam.
Burp-4.png
  • Directory folder yang di pilih akan muncul di bagian “Look In”.
  • Beri nama sertifikat di “File Name” dan gunakan extension .der
  • Klik “Next” dan success message akan muncul sebagai berikut.
Burp-5.png

2. Tambahkan Root CA sebagai Trusted CA di Browser

A. Mozilla FireFox:

   Go to Menu-> Options.
   Go to “Privacy and Security” window and scroll to the “Certificates” section
Browser1.png
   Click on “Import” in the certificate manager pane.
Browser-2.png
   In the next window check “Trust this certificate to identify websites” and click on “OK”.
Browser3.png

For reducing the overhead of changing proxy settings of the browser, I’d recommend that you install an extension to manage the same right from the home window. The extension I use is “FoxyProxy”.

B. For Chrome:

Chrome does not have its own proxy settings so it uses the system’s proxy settings. It can be for our purpose by adjusting the system proxy settings but that will make a lot of things messy. For example, all of the requests/responses will go through your Burp proxy regardless of your target(requests/responses from your browser as well as other apps that use the internet). This is why it is recommended that you use a browser with a built-in proxy like Firefox. This sets you up for getting started with web app pentest using BurpSuite. Now is the time to test that everything is working fine and the Burp Proxy is able to intercept all the request-response pairs. This can be easily checked by accessing a website in the browser and identifying that there are HTTP requests to those websites intercepted by the burp proxy.

Further Tweaking: There are some more things about Burp Proxy which you should know before getting started as it will save you a lot of time by reducing the unnecessary clutter in your HTTP history tab.

   You can specify which type of requests and responses will be intercepted by the proxy by using the extensions. This is available in the options window of the Burp Proxy.
   You can filter choose which requests and responses will be shown in the HTTP history tab by applying generic filters directly by clicking on the label “Filter:” on the top of the tab.
   You can also specify these filters while intercepting a single request or response by clicking on the “Action” button in the “Intercept” tab.



Referensi

Pranala Menarik