Questions tagged [http-proxy]

138 questions
1
vote
2 answers

Certificate chain differs depending upon what network I use to reach an app

We have built an application on Heroku.com for an enterprise customer, and when the customer reaches the site via their normal internal network, they get an SSL certificate warning in their browser, however if they use their guest WiFi network, they…
bethesdaboys
  • 143
  • 4
1
vote
0 answers

ARP poisoning HTTP(S) mobile traffic

I'm working on a mobile app security test. This app communicates with a webservice and I'm trying to intercept the traffic between them. I've already accomplished this by setting my HTTP proxy as a proxy on the mobile configuration. It worked but…
luizfzs
  • 261
  • 2
  • 12
1
vote
1 answer

Proxying Requests through Python and Burpsuite not working

I have BurpSuite configured as a proxy. I have generated and installed a certificate for Burp in my Mac's keychain. On a Kali box I have also configured Iceweasel to proxy through my Burp Proxy running on my Mac. I can can browse from Kali to…
ojblass
  • 216
  • 2
  • 9
1
vote
0 answers

How to export decrypted https traffic from mitm proxy

I am using mitm proxy in order to intercept https traffic to an android device and it seems to work great. I downloaded and installed the certificate from mitm.it when the android emulator's internet connection is proxied and I can see the…
MikeSchem
  • 2,266
  • 1
  • 13
  • 33
1
vote
2 answers

How can I see if a site supports HTTPS?

I have a classic C forking proxy in my LAN; now that I know "how to socket", I'd like to grant some privacy to it. For instance, the browser extension HTTPS Everywhere (from its Wikipedia page), It automatically makes websites use the more secure…
1
vote
3 answers

How does a router calculate the amount of data used per device?

I'm using WiFi of the firm I work for and they only allow an employee to use 30 GBs of data in a month. Now, based on the answer to this question, I wonder if I encrypt my traffic, would the firm still be able to calculate the amount of data I use?
7_R3X
  • 606
  • 3
  • 12
  • 25
1
vote
1 answer

Nmap through Burp ¿?

I know nmap and burp work at different levels, but in the same way, metasploit allows to set either an http or socks4 proxy, and I know and have used proxychains with Burp also. But what I want is to see how the requests are done when using a HTTP…
aDoN
  • 283
  • 1
  • 3
  • 10
1
vote
1 answer

Does a continuously freshly installed proxy server increase security?

If a small number of physical servers are used to run an OS and reverse proxy purely in RAM and have no storage, and they are rebooted/re-initiated in relay every X minutes - so that changes to the system while in RAM are wiped - does this provide a…
Jonno
  • 143
  • 1
  • 5
1
vote
0 answers

Making My Cache Work and Not Theirs: Blacklist for Blocking Caching Sites with Squidguard?

Is there a Squid Guard blacklist (assuming SSL decryption and inspection) that will block caching websites like Google Cache, Google Translate, and the Internet Wayback Machine?
leeand00
  • 1,297
  • 1
  • 13
  • 21
1
vote
1 answer

Is it possible to lock down the http / https proxy settings on a Windows Phone?

Is there any way to lock down the proxy settings on a Windows Phone so that they can't be changed by anyone but the person with the password?
leeand00
  • 1,297
  • 1
  • 13
  • 21
1
vote
1 answer

Is it possible to lock down the http / https proxy settings on an Android phone?

Is there any way to lock down the proxy settings on an Android Phone so that they can't be changed by anyone but the person with the password?
leeand00
  • 1,297
  • 1
  • 13
  • 21
1
vote
1 answer

Is it possible to lock down the http / https proxy settings on an iPhone?

Is there any way to lock down the proxy settings on an iPhone so that they can't be changed by anyone but the person with the password?
leeand00
  • 1,297
  • 1
  • 13
  • 21
1
vote
1 answer

Is it possible to utilize an outbound proxy to upgrade to TLS

Given a situation where legacy technology exists from a system and we don't want to do a complete upgrade (.net in this case w/ version that doesn't have any support for TLS 1.1/1.2) as the product will soon be EOL. However, we are being required…
Travis Howe
  • 81
  • 1
  • 3
0
votes
1 answer

HTTPS Proxy Everwhere?

I am configuring a HTTPS proxy, which I want to use for my laptop wherever I go. The idea is that since its encrypted, I should be safe from eavesdroppers, even on open wireless networks. Think of it as a easy to configure VPN for web browsing. My…
Dog eat cat world
  • 5,759
  • 1
  • 27
  • 46
0
votes
1 answer

Intercepting HTTP requests from a Java Application

I was wondering if anyone knew of a way of capturing and modifying the requests sent out by a Java application over HTTP. I can see them in Wireshark, but I also want to be able to modify them in transit (modify destination/POST data). Many thanks.
user37223
  • 1
  • 1
  • 1