aapooksman / certmitm

A tool for testing for certificate validation vulnerabilities of TLS connections made by a client device or an application.
MIT License
454 stars 41 forks source link

Setup issues. #1

Open sbakhour opened 1 year ago

sbakhour commented 1 year ago

Hey, Can you please provide more details about the Setup/Usage. It seems like when you try to setup the DHCP/DNS on a computer that is connected to the internet through a router that has a wlan it uses DHCP from this router. It will be appreciated if you can give more details about the networking setup, the steps are clear but the setup is confusing. I want to use the tool on a Mac OS and join a client that has wifi ( like a mobile or tablet, etc...).

Thank you in advance.

qdii commented 8 months ago

My guess is that you are starting a DHCP server on the server running certmitm so that the clients will use this server as the gateway, instead of your router.

Dejavu610 commented 8 months ago

Hi,Could you please provide more details about the topology? It seems like we need two network cards, one wired and one wireless? How can my mobile phone connect to the certmitm using wifi?

Thank you for your time.