Simon,
I'm not sure there is anything that ZAP *can* do to fix this, at least if the certificate pinning is implemented correctly.
You might be able to take an approach like Moxie Marlinespike's sslstrip does and in essence change https:// connections to http:// by rewriting requests & responses on-the-fly, but that has limitations. It would only work if the connection starts out as an http: connection or https is used but certificate pinning is not being used initially. It would also probably fail if HSTS is being used.
You might also be able to disable it *for browsers* using cert pinning by temporarily tweaking browser settings (e.g., disable some browser plug-in, etc.), but that likely will not work for mobile applications unless there is some way to globally do that (and if there is, I'm not aware of one).
The reason is that this is going to be a problem is because one of the design intents of pinning is to prevent MITM attacks.
-kevin
Sent from my Droid; please excuse typos.
--
You received this message because you are subscribed to the Google Groups "OWASP ZAP Developer Group" group.
To unsubscribe from this group and stop receiving emails from it, send an email to zaproxy-devel...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.
Exactly. Just saying, *if* the certificate pinning is implemented correctly, you won't be able to bypass it. A transparent proxy *can* do MITM attacks (even though that's generally not their intent), and pinning is designing in part to *prevent* that possibility. You would have a similar issue on sites that require client-side certs, although that one you could get around by making the client-side certificate's *private* key available to ZAP.
-kevin
Sent from my Droid; please excuse typos.
The only 'solution' is to have the user disable the certificate pinning checks. For mobile apps, the likely is built into the app itself and may not be possible.
-kevin
Sent from my Droid; please excuse typos.
On Feb 26, 2014 10:34 AM, <kingt...@gmail.com> wrote:
>
> I don't think these any way to get past DANE:
>
> DNS-based Authentication of Named Entities (DANE) (https://datatracker.ietf.org/doc/rfc6698/) - uses Secure DNS to associate Certificates with Domain Names For S/MIME, SMTP with TLS, DNSSEC and TLSA records.
I agree; to get around DANE, you would also need to start intercepting DNS requests and try to forge those. You also probably would have to tweak the client's DNS resolver to disable requiring DNSSec records.
-kevin
Are you referring to a Dropbox app, such as an Android or iOS app?
If so, the application is probably using certificate pinning and when it
sees a different certificate, it refuses to connect. (This is one problem
that I mentioned earlier.)
--
You received this message because you are subscribed to a topic in the Google Groups "OWASP ZAP Developer Group" group.
To unsubscribe from this topic, visit https://groups.google.com/d/topic/zaproxy-develop/jvJyGc_E5lc/unsubscribe.
To unsubscribe from this group and all its topics, send an email to zaproxy-devel...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
Anyone else got any suggestions as to how to implement this?
Cheers,
Simon
To unsubscribe from this group and all its topics, send an email to zaproxy-develop+unsubscribe@googlegroups.com.
To unsubscribe from this group and all its topics, send an email to zaproxy-devel...@googlegroups.com.
> an email to zaproxy-develop+unsubscribe@googlegroups.com
> <mailto:zaproxy-develop+unsub...@googlegroups.com>.