hak5 / pineapple-modules

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII
https://wifipineapple.com
368 stars 157 forks source link

ProxyHelper2 #74

Closed hoodoer closed 9 months ago

hoodoer commented 9 months ago

A module that forces TCP traffic on specific ports (configurable) from client devices to Burp Suite Proxy. This is incredibly handy for testing mobile applications that refuse to honor proxy settings on the device.

This is a re-implementation of the original ProxyHelper by @_kc57 to work on the new module system.

Original module blog: https://trustedsec.com/blog/introducing-proxy-helper-a-new-wifi-pineapple-module

Blog post for ProxyHelper2 will be published on TrustedSec.com soon.

dragorn commented 9 months ago

Looks good - will look at it more fully next week and get it merged, thanks!

hoodoer commented 9 months ago

Thanks dragorn, appreciate the assistance. Let me know if you have any questions or need any changes made.

hoodoer commented 9 months ago

Any chance this is going to get pulled in this week?

dragorn commented 9 months ago

Yeah; it's on the list, several of us were at ShmooCon so lagging a bit.

hoodoer commented 9 months ago

Much appreciated! Wish I had know you were there so I coulda gotta you a beer in thanks :)