A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Manual Page - webmitm(8)


Manual Reference Pages  - WEBMITM (8)

NAME

webmitm - HTTP / HTTPS monkey-in-the-middle

CONTENTS

Synopsis
Description
Options
Files
Author

SYNOPSIS


webmitm [-d] [host]

DESCRIPTION

webmitm transparently proxies and sniffs HTTP / HTTPS traffic redirected by dnsspoof(8), capturing most "secure" SSL-encrypted webmail logins and form submissions.

OPTIONS

-d Enable debugging mode. May be specified multiple times to greater effect.
host Specify a host to proxy to. If none given, only requests containing an HTTP/1.1 Host: header or absolute URI will be relayed transparently.

FILES

webmitm.crt SSL certificate

SEE ALSO

dsniff(8), dnsspoof(8)

AUTHOR

Dug Song <dugsong@monkey.org>

Top of page | 


WEBMITM (8)

Generated by manServer 1.07 from /usr/local/man/man8/webmitm.8 using man macros.

Printable version of this article

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast