Changes

Jump to: navigation, search

Socat

216 bytes added, 01:50, 24 December 2009
no edit summary
Socat is a commandline network tool akin to [[netcat]]. It supports SSL, IPv6 and several more protocols. It can come in handy when attempting to sniff traffic that has to speak SSL because setting up a cleartext to SSL proxy is relatively straightforward.
 
=TCP to STDIN=
To create a classic TCP listening daemon, similar to <code>netcat -l</code>, use a variation of the following command.
<pre>
$ socat TCP-LISTEN:8080 stdout
</pre>
=Cleartext to SSL Tunnel for DyKnow=
To create a plaintext to SSL proxy that [[DyKnow]] can connect to, use a variant of the following command.<pre>$ socat tcp4-listen:1337,fork openssl:dyknow.lt.vt.edu:443,cafile=ThawtePremiumServerCA.pem</pre>
[[Category:*nix commandline software]]
[[Category:Howtos]]
Anonymous user

Navigation menu