Book Image

Burp Suite Essentials

By : Akash Mahajan
Book Image

Burp Suite Essentials

By: Akash Mahajan

Overview of this book

Table of Contents (19 chapters)
Burp Suite Essentials
Credits
About the Author
Acknowledgments
About the Reviewers
www.PacktPub.com
Preface
Index

Chapter 4. SSL and Other Advanced Settings

Until now, we have successfully managed to intercept HTTP traffic. This is incredibly useful for a security professional tasked with the testing of applications that talk about HTTP. However, in our experience. we know that most secure applications are not served over HTTP, which is plain text, but over HTTP over Secure Socket Layer (SSL).

HTTPS is a combination of HTTP over SSL/TLS to prevent eavesdropping, tampering, and MITM attacks.

To intercept traffic over HTTPS, we need to configure some more settings.

Browsers and servers exchange X.509 certificates, which are signed by certificate authorities. Since Burp runs at a layer below the layer in which encryption takes place, the content of the web page is already encrypted when it reaches Burp.

The only way Burp can see the data is if the SSL/TLS connection terminates here. So, Burp generates a per-site certificate, which the browser needs to accept. Since this certificate is not signed by a certificate...