1

I'm working on a mobile app security test. This app communicates with a webservice and I'm trying to intercept the traffic between them. I've already accomplished this by setting my HTTP proxy as a proxy on the mobile configuration. It worked but since it depends on the change of mobile configurations, it's not the scenario I wanted. I spent the last 2 days trying to ARP poison the mobile device, so I dont need to set the proxy server on the mobile phone.

This is the setup I use on the 'attacker' machine:

Setup IPV4 forwarding:

# echo 1 > /proc/sys/net/ipv4/ip_forward

Setup forwaring 80/443 requests to Burp Suite running on port 8080:

# iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-port 8080
# iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDIRECT --to-port 8080

I configured Burp Suite to accept incoming packets on all interfaces.

I tried ettercap to ARP Poison the mobile device with a few different parameters, but nothing appeared on Burp Suite.

Has anyone already made this scenario work?

luizfzs
  • 261
  • 2
  • 12

0 Answers0