aapooksman / certmitm

A tool for testing for certificate validation vulnerabilities of TLS connections made by a client device or an application.
MIT License
230 stars 19 forks source link

Needs meatballs #5

Open CicadaMikoto opened 3 months ago

CicadaMikoto commented 3 months ago

I have had a lot of luck farming 0days with this tool, but it seems to prevent the creation of meatballs. Please fix.