Created
March 21, 2024 20:20
-
-
Save nullenc0de/2faec781923bc4f8512b6e6ec2731b91 to your computer and use it in GitHub Desktop.
Proxy Binary to Burp
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# Set the proxy server and port | |
PROXY_SERVER="127.0.0.1" | |
PROXY_PORT="8080" | |
# Install Proxychains4 | |
echo "Installing Proxychains4..." | |
sudo apt-get update | |
sudo apt-get install -y proxychains4 | |
# Configure Proxychains | |
echo "Configuring Proxychains..." | |
PROXYCHAINS_CONF="/etc/proxychains4.conf" | |
sudo sed -i "s/^#http/$PROXY_SERVER $PROXY_PORT/" $PROXYCHAINS_CONF | |
# Download the Burp Suite SSL certificate | |
echo "Downloading Burp Suite SSL certificate..." | |
wget "http://$PROXY_SERVER:$PROXY_PORT/cert" -O burp_cert.der | |
# Convert the certificate to PEM format | |
echo "Converting SSL certificate to PEM format..." | |
openssl x509 -inform der -in burp_cert.der -out burp_cert.pem | |
# Add the certificate to the system's trust store | |
echo "Adding SSL certificate to the system's trust store..." | |
sudo mkdir -p /usr/local/share/ca-certificates/extra | |
sudo cp burp_cert.pem /usr/local/share/ca-certificates/extra/burp_cert.crt | |
sudo update-ca-certificates | |
echo "Proxychains configuration completed." | |
# Run the crusoe command through Proxychains | |
echo "Running 'test curl command' through Proxychains..." | |
proxychains4 curl https://google.com | |
echo "Script executed successfully." |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment