27

Hi everyone, I've been trying to understand how MiTM setups like a transparent proxy work.

Obviously, the use-case here is in a personal scope: I'd like to inspect the traffic of some of my machines. I am aware that Squid can be a transparent proxy, and some might use the Burp Suite to analyse network traffic.

Could someone explain the basic networking and the concept of certificates in this scenario? I feel like I don't understand how certificates are used well enough.


For example: I realise that if someone inserts a root certificate in the certificate store of an OS, the machine trusts said CA, thus allowing encrypted traffic from the machine to be decrypted. However, say the machine was trying to access Amazon; won't Amazon have its own certificate? I don't know how I'm confused about such a simple matter. Would really appreciate your help!

you are viewing a single comment's thread
view the rest of the comments
[-] MigratingtoLemmy@lemmy.world 2 points 11 months ago

Thanks, I didn't realise that certificate pinning was this strict.

This effort is to check if my mobile has a baseband processor that might be communicating with the internet. I want to know if my device has a backdoor in hardware. The idea with a VPN has me intrigued, could you tell me more about that?

[-] ShellMonkey@lemmy.socdojo.com 3 points 11 months ago* (last edited 11 months ago)

https://play.google.com/store/apps/details?id=app.greyshirts.sslcapture

Something like that should ship all traffic through a local VPN adapter and output a standard pcap file.

Another option if you have a bit more fancy networking available is to set up a security onion instance, then mirror a port on the network and just capture everything at an on-wire level. That would also cover things beyond just web traffic to catch other things like ssh or whatever other remote connectivity could be in play. Seeing the content of the connection is different than just seeing the connections existence though. The endpoint generally has the best visibility before data gets pushed into a a connection but unless you start getting into kernel level debugging it can still be hard to see into the behavior of internal applications.

https://play.google.com/store/apps/details?id=eu.faircode.netguard

This is also a local VPN way of seeing all the outgoing traffic along with allowing control of it as a local firewall.

[-] MigratingtoLemmy@lemmy.world 1 points 11 months ago

Hi, thanks for the resources. However, I don't think I'll be able to decrypt the traffic from my mobile using this, yes? Using a VPN for this is a great idea though, this also happens to be how NoRoot firewalls work on Android

this post was submitted on 24 Oct 2023
27 points (100.0% liked)

Selfhosted

39251 readers
209 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS