Ask Your Question

Revision history [back]

The --rawtcp option will turn mitmproxy into a generic TCP proxy with no TLS interception. See https://docs.mitmproxy.org/stable/concepts-protocols/. This allows you to passively watch the traffic, but you cannot decrypt it.

Just start mitmproxy directly as described at https://docs.mitmproxy.org/stable/howto-wireshark-tls/. That will ensure that the TLS session is intercepted with the certificate substituted for one controlled by mitmproxy. For this to work you would have to add your mitmproxy CA certificate to the Android trust store. On newer Android versions, this might be more complicated, see https://github.com/mitmproxy/mitmproxy/issues/2054#issuecomment-327735569

Ignore this, I am testing something: UN*X. Slashes: \foo \\. more: \x20slash%20+oops%2520.

The --rawtcp option will turn mitmproxy into a generic TCP proxy with no TLS interception. See https://docs.mitmproxy.org/stable/concepts-protocols/. This allows you to passively watch the traffic, but you cannot decrypt it.

Just start mitmproxy directly as described at https://docs.mitmproxy.org/stable/howto-wireshark-tls/. That will ensure that the TLS session is intercepted with the certificate substituted for one controlled by mitmproxy. For this to work you would have to add your mitmproxy CA certificate to the Android trust store. On newer Android versions, this might be more complicated, see https://github.com/mitmproxy/mitmproxy/issues/2054#issuecomment-327735569

Ignore this, I am testing something: UN*X. Slashes: \foo \\. more: \x20slash%20+oops%2520.