Jump to content

SSLsplit on WiFi pineapple Mark V


mram42

Recommended Posts

Hey peeps, just wanted to let you know about a little writeup I did for getting SSLsplit up and runnning on the WiFi pineapple Mark V.

I was using my pineapple on a pentest on a mobile app recently. I wanted to break open the SSL connection the App made to a specific host. Proxy redirection did not work as the app was using non HTTP traffic over the SSL tunnel. So Burp was unable to interpreter the traffic. Here I learned about SSLsplit: a great tool for full SSL traffic decoding regardless of what protocol is used over the SSL tunnel. I wanted to use it on my Pineapple, but was unable to find a how-to. So I made a writeup on how to get it working. Check it out at http://champagneandsecurity.wordpress.com/2014/07/26/sslsplit-on-wifi-pineapple/

Its a non GUI apporach, but it works like a charm and lead to some very interesting results with my app pentest :) I hope it helps others trying to achieve the same.

Link to comment
Share on other sites

  • 2 months later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...