🌉Using Web Proxies

What Are Web Proxies?

Web proxies are specialized tools that can be set up between a browser/mobile application and a back-end server to capture and view all the web requests being sent between both ends, essentially acting as man-in-the-middle (MITM) tools. While other Network Sniffing applications, like Wireshark, operate by analyzing all local traffic to see what is passing through a network, Web Proxies mainly work with web ports such as, but not limited to, HTTP/80 and HTTPS/443.

It is used to see all HTTP requests made by an application and all of the responses sent by the back-end server

Is doesn not only capture requests but can also be used for

  • Web application vulnerability scanning

  • Web fuzzing

  • Web crawling

  • Web application mapping

  • Web request analysis

  • Web configuration testing

  • Code reviews

The 2 most common web proxy tools are Burp Suite and ZAP.

Last updated