Mobile Application Security Assessment – Proxying for IOS (iPhone & iPad)


After an oversight on how to set up Proxying on Android devices and emulators for Application security assessment, let us shed some light on doing the same for iOS devices.

Setting up proxy on an iPhone and iPad is fairly simple. We will follow this simple algorithm:

  1. Install proxy certificate on the device
  2. Specify proxy settings on the device
  3. Start the HTTP proxy

Now to actually get this done, do the following on your device:

 

Generate SSL certificate of Proxy

Steps to configure Firefox to use Burp as proxy:

1. In Firefox, go to Tools->Options->Advanced.

2. Click on “Network Tab” and then on the first button that says “Settings”

3. Set up proxy IP and Port as shown in the image

4. Start Burp Proxy and make sure it is listening on port 8080

5. Now, visit any HTTPS site, e.g. https://facebook.com on Firefox

6. You will be displayed with an “Untrusted Connection” page

7. Click on “I Understand the Risks” -> “Add Exception”

8. On the “Add Security Exception” window, click on “View”

9. On Next Window, Click on : “Details” tab and then on “Export”

10. Save the certificate as “Burp_Suite.crt” and rename to “Burp_Suite.cer”

For CharlesProxy, download the certificate from http://charlesproxy.com/charles.crt

 

Installing Proxy Certificate on device

Just transfer the certificate from workstation to device (via email, ftp, ssh etc.)

Once transferred, navigate to the transfer location and tap on the certificate file. The device will prompt to trust the certificate. Just allow the installation, and device will trust the certificate for any future connections.

 

Setting up device to proxy traffic

1. On iPhone/iPad, navigate to Settings->Wifi

2. Tap on the “>” sign to the right end of the WiFi network to which we wish to connect

3. Under HTTP Proxy, click on “Manual”

4. Enter Proxy IP and Port  (e.g. xxx.xxx.xxx.xxx:8080)

The application/browser Http/Https traffic can now be intercepted with ease.

kalpadmin

Recent Posts

Complete Guide to SQL Injection Vulnerabilities: How to Protect Your Applications

Introduction In the era of digitalization, data security has become a paramount concern. Every day,…

1 week ago

Bluetooth Vulnerability: Implications and Mitigations for Android, macOS, iOS, and Linux Devices

I.Introduction Bluetooth has become an integral technology for billions of smartphones, computers, wearables, and other…

2 weeks ago

The MITRE ATT&CK Framework and SOAR: A Dynamic Duo in Cybersecurity

I. Introduction In today's ever-evolving cybersecurity landscape, staying ahead of adversaries has become a challenge.…

1 month ago

The Benefits of SEBI Security Audit and Governance: Safeguarding Investors’ Interests

Introduction In an increasingly interconnected world, the financial industry is becoming more vulnerable to cyber…

2 months ago

Root Detection Bypass Vulnerabilities: A Crucial Aspect of Mobile App Security

Introduction In today's interconnected world, where smartphones are an extension of our lives, ensuring the…

7 months ago

How to Detect & Mitigate Zero-Day Threats in Your Business Infrastructure?

Introduction Unseen and unpredictable, zero-day threats loom as a constant menace to modern businesses. Detecting…

8 months ago