jrmdev / mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Question on mitm_relay - mitm ssl

Himself132 opened this issue · comments

Hello - I was wondering if in the case of ssl interception if there are times where you are mitm the traffic and it will fallback to a transparent mode where the certificate and key are not used and the traffic is just forwarded like a transparent proxy? So I have a listener and a relay but no -p flag to intercept. I'm seeing a message Wrapping sockets and an error:

ValueError: file descriptor cannot be a negative integer (-1) in the beginning of comms but then it starts to appear to work. The inner traffic appears proprietary/encrypted but I haven't been able to get ssl dissectors in wireshark to work yet.

So in short, does this tool fail silently and turn into a packet forwarded and all I am observing after the initial error is SSL/TLS traffic that is encrypted and mitm_relay is not utilizing the cert and key I am telling it to?

The TLS interception code as been rewritten in the latest updates and these errors shouldn't appear anymore.

Thank you for reporting.