PaulDotCom mailing list archives

intecept java applet request


From: michael.boman at gmail.com (Michael Boman)
Date: Wed, 3 Mar 2010 14:59:15 +0100

With Burp you can do an "invisible" proxy, and then redirect the
output to the real site. What you need to do is to get the applet to
connect to 127.0.0.1. Java also have it's own proxy-settings in the
control panel if you run Windows, and it would be strange if it
doesn't have similar settings under Linux or OSX.

Best regards
Michael Boman

On Tue, Mar 2, 2010 at 17:17, choon kiat <choonkiat83 at gmail.com> wrote:
Hi,

Intercepting using burp or paros for normal http or https is okay. But
Java applets runs on top of http or https, which runs on port 9000. I
can't configure burp or paros to intercept the applet request

Any config cheat sheet for it to intecept java applet request?

Thanks
Grey

On 02-Mar-2010, at 10:40 PM, Michael Boman <michael.boman at gmail.com>
wrote:

On Tue, Mar 2, 2010 at 13:02, choon kiat <choonkiat83 at gmail.com>
wrote:
Hi,

Is there anyway or tools to intecept java applet request using a
proxy?


Thanks,
Grey

I usually use Burp, Webscarab or Paros for that?

Best regards
Michael Boman

--
http://michaelboman.org - Security Blog & Wiki
_______________________________________________
Pauldotcom mailing list
Pauldotcom at mail.pauldotcom.com
http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom
Main Web Site: http://pauldotcom.com
_______________________________________________
Pauldotcom mailing list
Pauldotcom at mail.pauldotcom.com
http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom
Main Web Site: http://pauldotcom.com




-- 
http://michaelboman.org - Security Blog & Wiki


Current thread: