How to use mitmproxy to capture https connections

Based on the excellent in-depth guide found here I’ve written a few quick startup notes to myself below:

sudo ufw disable
sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDIRECT --to-port 8000 # remember not to use -i...
mitmproxy -T --host

Philip’s instructions have -i with the nat prerouting rule and because I’m on wireless this was a source of frustration until I noticed. Forwarding is enabled by default on my box as I run some vm’s from time to time, and the box will automatically forward the packets and just pull out the ones on port 443 which are the ones I’m interested in.

Leave a Reply

Your email address will not be published. Required fields are marked *