LGOB opens TCP/UDP port via UPNP - LG Optimus Black

Hi,
just noticed in my router web interface that our LGOBs open a TCP and UDP port in the firewall via UPnP.
We have two LGOBs, one with stock LG rom and one with Zeus. Both devices show this behavior. Its 2 entries in the high ports > 12000 each and looks like this:
LGOB 1 TCP Port 12345
LGOB 1 UDP Port 12345
LGOB 2 TCP Port 25345
LGOB 2 UDP Port 25345
What could this be? Skype maybe?
Thanks
JO

Maybe onscreen phone?

Have you googled fot the specific port that is opened?
EDIT: http://www.networksorcery.com/enp/protocol/ip/ports12000.htm

No, I did not find any info on those specific port numbers.
According to your website the range 25605-25792 is not assigned to s.th. specific, for example.
Since both phones have different ports with the same pattern, I assume that it is just some random high port that is chosen.

Related

TweakUI - Power Management settings?

HI,
I've done some searching on the forum but can't find a good explanation of the Tweak UI .0.2.3 settings. I see SDMemory_Class, MMC_Class Asyncmac, l2tp, pptp, irsir. what do these mean, when do you use them and to what benefit. A good answer to these questions would be great.
oh yeah, aand who is the dude on the about screen.
Thanks!
I'd also like to know this. Am searching but finding nothing
me tooooo!
Any experts listening ???
dev
SDMemory = Secure Digital Memory Card
MMC_Class = MultiMedia Card Class
Asyncmac = MS Remote Access serial network driver
L2TP = Layer 2 Tunneling Protocol, tunneling protocol used to support virtual private networks (VPN)
PPTP = Point-to-Point Tunneling Protocol, method for implementing virtual private networks
IrSIR = Infrared Serial Driver
Guy on info page = Bill Gates friend?

HOWTO: Set up your G1's Wi-Fi (in order to make it actually *work*)

I've received my Dream yesterday and the wi-fi is painfully slow. At first it didn't work at all, so I entered all settings by hand, assigned it a static IP address and other stuff. Then it worked, albeit very slowly. So, here's what you need to do if your wi-fi isn't too fast.
Go to Wi-Fi settings, press Menu and select Advanced Settings. On your computer (if you're using an unix based OS, at least - can some Windows guru help me out with this?), get to a terminal emulator and type:
Code:
ifconfig en1
This should give you output like this:
Code:
Wiktoria:~ Nekkoru$ ifconfig en1
en1: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500
ether 00:1c:b3:bd:b9:cb
inet6 fe80::21c:b3ff:febd:b9cb%en1 prefixlen 64 scopeid 0x6
inet 192.168.55.102 netmask 0xffffff00 broadcast 192.168.55.255
media: <unknown subtype>
status: active
Wiktoria:~ Nekkoru$ [CODE]
The IP address after inet (192.168.55.102 in my case) is what you're after. On your phone, enter your IP address as the IP adress you got, with the last block changed to anything that's not being used on your network. I assigned 192.168.55.69 to my phone, because it's easy to remember and it's kind of childish.
Now, your "Gateway" should be your router's IP address. Your router's IP should be specified in it's manual - or your system settings. Your subnet mask should always be 255.255.255.0.
We need your DNS settings now - this is where most of us screw up and this is what you need to fix the most. Go back to your computer's terminal and type in
[CODE]dig
Look at the bottom. You're interested in a line that says "SERVER: xxx.xxx.xxx.xxx". That's your primary, first DNS. If you give that to your phone, your wi-fi should work way faster. Set it up as the second DNS as well, unless you know a better DNS server than your ISP's (anyone?).
I'm sorry this got so complicated, but that's the best way to set up your G1's internet if it gives you any trouble. I hope I helped somewhat.

[Q] Using BURP to intercept Windows 8 Phone Traffic

Hello - Does anyone have a step by step on how to intercept SSL App Store traffic using BURP and a Windows 8 phone? I know that installed the BURP cert onto the phone is required. So steps on how to do this on the Windows 8 Phone would be great appreciated.
shadowD1026 said:
Hello - Does anyone have a step by step on how to intercept SSL App Store traffic using BURP and a Windows 8 phone? I know that installed the BURP cert onto the phone is required. So steps on how to do this on the Windows 8 Phone would be great appreciated.
Click to expand...
Click to collapse
Whatever you're trying to do, it probably won't work due to certificate-pinning.
DaviUnic said:
Whatever you're trying to do, it probably won't work due to certificate-pinning.
Click to expand...
Click to collapse
The App does not use cert pinning.
The store does. This basically eliminates any possibilities of MITM attacks without having the root MS certificate.
DaviUnic said:
The store does. This basically eliminates any possibilities of MITM attacks without having the root MS certificate.
Click to expand...
Click to collapse
Correct..the store does. But I have sideloaded an app from a client that is having a pen test done. Therefore no cert pinning.
*SIGH* stop assuming things, people. Burp Suite is a *very* standard pen-testing tool. "The App does not use cert pinning" was a dead giveaway that the OP was talking about pen-testing a mobile app.
In theory, the process is really simple. Export the Burp public CA (Proxy -> Options -> Proxy Listeners -> CA certificate; make sure to rename it as a .CER file) and send it to the phone (Bluetooth, email, etc.; you should get a prompt to import the cert). Unfortunately, Burp is kind of lazy about how it generates its root certificates, so by default, the phone doesn't treat them as CA root certs. You can generate a custom cert manually and install it on the phone + have burp use it, but that's only going to work for one domain at a time and is a total pain. The other approach that I've found to work (which is silly, but hey, it *does* work) is to do the following:
1) Install Fiddler along with Burp (if you're not on Windows, you can probably use Fiddler via Mono).
2) Run Fiddler, enable SSL interception, disable automatic platform proxy configuration, set the proxy to listen on external connections, and install its root CA cert to the phone (similar to the way you do it from Burp).
3) Set the phone's WiFi proxy options to connect to the Fiddler IP and port.
OK... so far, you're now in a position to intercept traffic. If all you need is basic proxying, this is actually sufficient all by itself, and Fiddler does have a few cool features of its own. However, if you need real pentesting tools, like Burp Suite provides, there's a way to get that anyhow:
4) Run Burp, and set it to listen on a different port than Fiddler is using.
5) In Fiddler's options, configure it to use Burp as the upstream proxy.
6) Disable interception in Fiddler (so you don't have to manually forward traffic all the time) and proceed to use Burp as normal.
Yes, this is silly. It's the easiest solution I've found thus far, though, and I've used it myself.
Heh... I probably just gave technical advice to a competitor. Ah well. Good luck breaking stuff!
GoodDayToDie said:
*SIGH* stop assuming things, people. Burp Suite is a *very* standard pen-testing tool. "The App does not use cert pinning" was a dead giveaway that the OP was talking about pen-testing a mobile app.
In theory, the process is really simple. Export the Burp public CA (Proxy -> Options -> Proxy Listeners -> CA certificate; make sure to rename it as a .CER file) and send it to the phone (Bluetooth, email, etc.; you should get a prompt to import the cert). Unfortunately, Burp is kind of lazy about how it generates its root certificates, so by default, the phone doesn't treat them as CA root certs. You can generate a custom cert manually and install it on the phone + have burp use it, but that's only going to work for one domain at a time and is a total pain. The other approach that I've found to work (which is silly, but hey, it *does* work) is to do the following:
1) Install Fiddler along with Burp (if you're not on Windows, you can probably use Fiddler via Mono).
2) Run Fiddler, enable SSL interception, disable automatic platform proxy configuration, set the proxy to listen on external connections, and install its root CA cert to the phone (similar to the way you do it from Burp).
3) Set the phone's WiFi proxy options to connect to the Fiddler IP and port.
OK... so far, you're now in a position to intercept traffic. If all you need is basic proxying, this is actually sufficient all by itself, and Fiddler does have a few cool features of its own. However, if you need real pentesting tools, like Burp Suite provides, there's a way to get that anyhow:
4) Run Burp, and set it to listen on a different port than Fiddler is using.
5) In Fiddler's options, configure it to use Burp as the upstream proxy.
6) Disable interception in Fiddler (so you don't have to manually forward traffic all the time) and proceed to use Burp as normal.
Yes, this is silly. It's the easiest solution I've found thus far, though, and I've used it myself.
Heh... I probably just gave technical advice to a competitor. Ah well. Good luck breaking stuff!
Click to expand...
Click to collapse
You are always such a a help on these boards. It's great. Would the same be true if using the emulator? Or would that differ?
The emulator is a full virtual machine, so it almost certainly has its own cert store (instead of using the host system's store) and therefore you'd have the same problems. I'm not even sure how practical it would be to install the cert to the emulator; I've never tried. If you have the source, you could temporarily disable cert checking in the app I guess... but then, that's one of the most common findings I have with mobile apps, so don't do that unless you've tested the default SSL configuration very closely.
Also, I'm not actually sure how to set the proxy in the emulator. I've never tried before. Probably just easier all around to use a real phone.
Burp isn't showing traffic
GoodDayToDie said:
The emulator is a full virtual machine, so it almost certainly has its own cert store (instead of using the host system's store) and therefore you'd have the same problems. I'm not even sure how practical it would be to install the cert to the emulator; I've never tried. If you have the source, you could temporarily disable cert checking in the app I guess... but then, that's one of the most common findings I have with mobile apps, so don't do that unless you've tested the default SSL configuration very closely.
Also, I'm not actually sure how to set the proxy in the emulator. I've never tried before. Probably just easier all around to use a real phone.
Click to expand...
Click to collapse
Ok...stupid question regarding:
5) In Fiddler's options, configure it to use Burp as the upstream proxy.
I went into Fiddler and selected WinINET options to set Burp as the upstream proxy. So, in Burp, I have it listening on port 8080, All Interfaces, and Generate CA-Signed per host cert. Now in the WinINET (IE Settings), I have port 8080 but I'm not sure what to to put in for the Address field. Do I put my machine name or a specific ip? Burp is listening on all interfaces, so I obv don't want to put in localhost or 127.0.0.1. I also have the WP8 wifi settings to point to my machine name and fiddlers port 8888. I can see the traffic in Fiddler but not burp.
Please help. Thank you
First of all, I said in Fiddler's settings, not in WinINET ("Internet Options"). Tools -> Fiddler Options... -> Gateway -> Manual proxy configuration -> localhost:<PORT>.
With that said, you can just use the system proxy settings too (that's the default behavior in Fiddler); I don't recommend it though because then everything on your box will route through Burp which has unfortunate impacts on network performance and RAM usage.
Internet Properties -> Connections -> LAN settings -> "Use a proxy server for your LAN" -> Address: localhost, Port: <PORT>
In both cases, "<PORT>" means whatever port Burp is listening on (8080). I have no idea what you mean by "Burp is listening on all interfaces, so I obv don't want to put in localhost or 127.0.0.1" given that
A) that is exactly what you want to do
B) there is nothing I can think of that would even remotely lead to believe otherwise.
Granted, loopback is not an explicit network interface on Windows the way it is on Linux, but it is still treated as one in the kernel. Listening on "all interfaces" just means the socket was bound to 0.0.0.0 (or IPAddress.Any in .NET; there's an equivalent option in Java). Listening on 0.0.0.0 will get messages routed both through external interfaces and through localhost (127.0.0.1), or localhost wouldn't be nearly as much use...
GoodDayToDie said:
First of all, I said in Fiddler's settings, not in WinINET ("Internet Options"). Tools -> Fiddler Options... -> Gateway -> Manual proxy configuration -> localhost:<PORT>.
With that said, you can just use the system proxy settings too (that's the default behavior in Fiddler); I don't recommend it though because then everything on your box will route through Burp which has unfortunate impacts on network performance and RAM usage.
Internet Properties -> Connections -> LAN settings -> "Use a proxy server for your LAN" -> Address: localhost, Port: <PORT>
In both cases, "<PORT>" means whatever port Burp is listening on (8080). I have no idea what you mean by "Burp is listening on all interfaces, so I obv don't want to put in localhost or 127.0.0.1" given that
A) that is exactly what you want to do
B) there is nothing I can think of that would even remotely lead to believe otherwise.
Granted, loopback is not an explicit network interface on Windows the way it is on Linux, but it is still treated as one in the kernel. Listening on "all interfaces" just means the socket was bound to 0.0.0.0 (or IPAddress.Any in .NET; there's an equivalent option in Java). Listening on 0.0.0.0 will get messages routed both through external interfaces and through localhost (127.0.0.1), or localhost wouldn't be nearly as much use...
Click to expand...
Click to collapse
Fiddler gateway manual setting worked. Appreciate your time and help. Sorry if my last post was confusing or stated wrong.
shadowD1026 said:
Hello - Does anyone have a step by step on how to intercept SSL App Store traffic using BURP and a Windows 8 phone? I know that installed the BURP cert onto the phone is required. So steps on how to do this on the Windows 8 Phone would be great appreciated.
Click to expand...
Click to collapse
I know your question is related to "Burp" but then too felt like sharing a simple and elegant way to intercept SSL traffic for windows phone 8.
This blog contains step-by-step tutorial to set up traffic interception (both HTTP and HTTPs).
rikk(dot)it/blog/capture-windows-phone-8-network-traffic-with-fiddler/
:good:
Best way to do it...
shadowD1026 said:
Hello - Does anyone have a step by step on how to intercept SSL App Store traffic using BURP and a Windows 8 phone? I know that installed the BURP cert onto the phone is required. So steps on how to do this on the Windows 8 Phone would be great appreciated.
Click to expand...
Click to collapse
You can do it very easy. Default cert file' type of burp is "cacert.der", which is not recognized by windows phone. therefore, you can open 127.0.0.1 8080 which is the burp listener on your PC, then you will see the burp page, click on the "CA Certificate". then you will see the cacert.der is downloading. TIP: You must rename it. YES, you must rename it to "cacert.cer". then push it to your windows phone (e.g. by sending email to your inbox in you WP).
It is the time to open that file in your windows phone, then press install button. Finish.
"I decided to write things that I learned by experience. We always use the other's experiences by searching the web, but how much we pay time to write our experiences?"

any one know what is xprinter server and why it has a port open on my phone?

it is a tcp port I find it in nmap and how do I close this port?

Controlling GPIO via web (Raspberry Pi 2)

Hello,
WebIOPi isn't compatible with Raspberry Pi 2.
Is there another way to connect GPIO on RPi2 via web?
Depending on how sophisticated you want that control to be, it's not hard to achieve from scratch. Here's a complete example of toggling a few GPIO pins from the web: https://github.com/pimoroni/Raspberry-Pi-Web-RGB
Or if you're dead set on using WebIOPi there seem to be patches for Pi 2 support here: https://github.com/acrobotic/Ai_Demos_RPi/tree/master/demos/gpio
They look legitimate, since they include the shifted memory address for the Pi 2 GPIO ( https://github.com/acrobotic/Ai_Dem.../webiopi_raspberry_pi_2_cpu_support.patch#L45 ), but I haven't tried applying them.

Categories

Resources