Skip to content
This repository has been archived by the owner on Dec 6, 2023. It is now read-only.

Commit

Permalink
Merge pull request #61 from google/v1.1.0
Browse files Browse the repository at this point in the history
Bump version to 1.1.0
  • Loading branch information
chadbrubaker committed Feb 6, 2015
2 parents 860b6ce + a002bd6 commit 378756a
Show file tree
Hide file tree
Showing 3 changed files with 2 additions and 8 deletions.
1 change: 0 additions & 1 deletion docs/gce/mitm.conf
Expand Up @@ -10,7 +10,6 @@
#attacks=selfsigned invalidhostname
#data=httpdetection httpauthdetection

all=True
probability=0.5

serverssl=/etc/nogotofail/mitm_controller_cert_and_key.pem
Expand Down
7 changes: 1 addition & 6 deletions docs/getting_started.md
Expand Up @@ -58,11 +58,9 @@ Here is a quick walkthrough of running and testing the MiTM locally.

First, we’ll start the MiTM running as a SOCKS5 proxy.

$ python -m nogotofail.mitm -v -a --mode socks --port 8080 --serverssl server.crt
$ python -m nogotofail.mitm --mode socks --port 8080 --serverssl server.crt

````
-v - verbose logging, this shows all information about a connection and not just attack successes
-a - Attack all connections, without this the mitm will only attack connections from hosts running a nogotofail client.
--mode socks - run as a SOCKS5 proxy
--port 8080 - listen on 8080
--serverssl servert.crt- The certificate we generated above. This will be used for the client connections.
Expand Down Expand Up @@ -234,9 +232,6 @@ root so it can set up the routing rules to intercept traffic.
nogotofail.mitm has a lot of configuration options, here are some of the
important ones you’ll want to tweak.

-a/--all : Attack all connections. By default the mitm will only attack
connections from addresses with a client running and let all other connections
pass through silently.
-p/--probability: Set the probability of attack an TLS/SSL connection. See the
“Why Probability” section for details on probability.
-A/--Attacks: Set the default connection handlers to run when TLS/SSL is
Expand Down
2 changes: 1 addition & 1 deletion nogotofail/__init__.py
Expand Up @@ -14,5 +14,5 @@
limitations under the License.
'''

version_info = (1, 0, 0)
version_info = (1, 1, 0)
__version__ = ".".join([str(v) for v in version_info])

0 comments on commit 378756a

Please sign in to comment.