Jump to content

Looking for approved Step-by-Step SSLSplit-Guide for Raspi/Pineapple


Noti

Recommended Posts

Hi there,

as the subject states I am looking for a detailed Guide how to implement SSLSplit on a Raspberry Pi or the Pineapple on actual firmware.
I know there is a module on the Pineapple for this, but currently It won't work (I think there are Problems with creating certificates).
I alredy tried most of the guides I could find on google, however they ended up not allow any traffic to pass or refuse connections to the access point once SSLSplit is started.
Since troubleshooting with this guides hadn't worked with around 20h of work, I would like to know if anybody here has an approcved guide which I may follow to get SSLSplit working.
Thanks in advance,

Noti

Link to comment
Share on other sites

  • 2 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...