Changes

Jump to: navigation, search

Socat

11 bytes added, 02:39, 4 January 2019
no edit summary
Socat is a commandline network tool akin to [[w:netcat|w:netcat]]. It supports SSL, IPv6 and several more protocols. It can come in handy when attempting to sniff traffic that has to speak SSL because setting up a cleartext to SSL proxy is relatively straightforward.
=TCP to STDIN=

Navigation menu