SSLsplit - SSL破解工具


BSD
Linux
C/C++

软件简介

SSLsplit 是一个针对SSL/TLS加密的网络连接进行攻击,为网络取证和渗透测试的工具。它会终止SSL /
TLS和启动一个新的连接到原来的目的地,记录所有传输的数据。它支持普通的TCP和SSL,HTTP和HTTPS,和IPv4和IPv6。为SSL和HTTPS,它生成并签署伪造X509v3证书上飞使用的原始凭证的主题DN和subjectAltName扩展。它支持服务器名称显示,RSA,DSA和ECDSA密钥,DHE
和ECDHE密码套件。如果私钥是可用的,它也可以使用现有的证书。

SSLsplit is a tool that performs man-in-the-middle attacks against SSL/TLS
encrypted network connections for network forensics and penetration testing.
It terminates SSL/TLS and initiates a new connection to the original
destination, logging all data transmitted. It supports plain TCP and SSL, HTTP
and HTTPS, and IPv4 and IPv6. For SSL and HTTPS, it generates and signs forged
X509v3 certificates on-the-fly using the original certificate’s subject DN and
subjectAltName extension. It supports Server Name Indication, RSA, DSA, and
ECDSA keys, and DHE and ECDHE cipher suites. It can also use existing
certificates if the private key is available.