sslsplit

transparent and scalable SSL/TLS interception

Install

All systems
curl cmd.cat/sslsplit.sh
Debian Debian
apt-get install sslsplit
Ubuntu
apt-get install sslsplit
Arch Arch Linux
pacman -S sslsplit
image/svg+xml Kali Linux
apt-get install sslsplit
Fedora
dnf install sslsplit
Windows (WSL2)
sudo apt-get update sudo apt-get install sslsplit
OS X
brew install sslsplit
Raspbian
apt-get install sslsplit

sslsplit

transparent and scalable SSL/TLS interception

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.