4

I am trying to man-in-the-middle the Android emulator so I can decrypt the SSL-traffic with sslsniff. The problem is that the traffic doesn't seem to get routed through sslsniff, even when I have added the iptables rules. sudo iptables -t nat -A PREROUTING -p tcp --destination-port 443 -j REDIRECT --to-ports 999 is the rule I am using for intercepting SSL-traffic, but I don't think it actually sends any traffic to sslsniff. Is there any mumbo-jumbo with the traffic routing when you use the emulator, or anything else I have done wrong?

1

0

You must log in to answer this question.

Browse other questions tagged .