Jump to content

Noti

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Noti's Achievements

Newbie

Newbie (1/14)

  1. Yeah, I know the different approaches of this Methods, but since SSLSplit is a bit more complex and not that easy to prevent from server-side I would like to implement it.
  2. Hi there, as the subject states I am looking for a detailed Guide how to implement SSLSplit on a Raspberry Pi or the Pineapple on actual firmware. I know there is a module on the Pineapple for this, but currently It won't work (I think there are Problems with creating certificates). I alredy tried most of the guides I could find on google, however they ended up not allow any traffic to pass or refuse connections to the access point once SSLSplit is started. Since troubleshooting with this guides hadn't worked with around 20h of work, I would like to know if anybody here has an approcved guide which I may follow to get SSLSplit working. Thanks in advance, Noti
×
×
  • Create New...