sslsplit icon indicating copy to clipboard operation
sslsplit copied to clipboard

Transparent SSL/TLS interception

Results 82 sslsplit issues
Sort by recently updated
recently updated
newest added

CRL denial based on targetdir cert's CDPs or by identifying CRL ASN.1 on the content level.

feature

Implement an extendable approach to broken certificate verification implementations and implement some of the more interesting ones.

feature
complex

Hello, When i try to send the log/capt output to a specific IP address which is defined on the local host, it tries for 1 minute and fails with message...

Hi! I'm looking at using sslsplit to analyze TLS traffic, however there are a few things I'm not sure whether they are supported: 1. Does sslsplit support selective TLS? so...

POSIX.1-2008 marks gettimeofday() as obsolete, recommending the use of clock_gettime(2) instead.

Hi, I'm trying to compile SSLsplit to a statically linked binary via the command `PCFLAGS='--static' CFLAGS='-static' LDFLAGS='-static' make -j$(nproc)` however this method fails with the error detailed below. But if...

I've encountered a very strange issue where attempting to download this very small file `Module-Implementation-0.09.tar.gz` from any host, encrypted or unencrypted, over IPv4 or IPv6, results in `sslsplit` killing the...

Hi, I am trying to use sslsplit as a transparent proxy to intercept localhost traffic. I tried to send outgoing traffic (en0) to lo0 and subsequently redirect to sslsplit, but...

Hi! First of all, thank you for this project as I always find it very useful! I just wanted to make a request if possible, so we can have an...

Hello, in my case, because of lack of money I’ve only a phone in order to reverse‑engineer a Windows app and android’s kernel doesn't support tproxy which makes transparent proxying...