From e983253ecc85aaa8a51ae562dc1805132d339781 Mon Sep 17 00:00:00 2001 From: Aldo Cortesi Date: Fri, 18 Mar 2011 09:04:49 +1300 Subject: Docs, minor cert tweaks. --- README.mkd | 17 +++++--- doc-src/_layout.html | 2 +- doc-src/anticache.html | 7 ++++ doc-src/certinstall/chrome.html | 0 doc-src/certinstall/index.py | 2 +- doc-src/certinstall/osx.html | 15 ++++++++ doc-src/certinstall/windows7.html | 49 ++++++++++++++++-------- doc-src/filters.html | 34 ++++++++++++++++ doc-src/index.html | 16 ++++---- doc-src/index.py | 30 ++++++++++++++- doc-src/screenshots/osx-addcert-alwaystrust.png | Bin 0 -> 65883 bytes doc-src/screenshots/osx-addcert.png | Bin 0 -> 61842 bytes doc-src/ssl.html | 14 +++---- doc-src/stickycookies.html | 14 +++++++ libmproxy/resources/ca.cnf | 8 +++- libmproxy/utils.py | 1 - 16 files changed, 167 insertions(+), 42 deletions(-) create mode 100644 doc-src/anticache.html delete mode 100644 doc-src/certinstall/chrome.html create mode 100644 doc-src/certinstall/osx.html create mode 100644 doc-src/filters.html create mode 100644 doc-src/screenshots/osx-addcert-alwaystrust.png create mode 100644 doc-src/screenshots/osx-addcert.png diff --git a/README.mkd b/README.mkd index abd52eed..f7138a5d 100644 --- a/README.mkd +++ b/README.mkd @@ -1,9 +1,14 @@ -__mitmproxy__ and __mitmdump__ are SSL-capable, intercepting HTTP proxies. +__mitmproxy__ is an SSL-capable, intercepting HTTP proxy. -__mitmproxy__ provides a curses interface that allows traffic to be inspected -and edited on the fly. +__mitmproxy__ is a console application that allows traffic flows to be +inspected and edited on the fly. -__mitmdump__ is the command-line companion of mitmproxy - like tcpdump for HTTP. +__mitmdump__ is the command-line version of mitmproxy, with the same +functionality but without the frills. Think tcpdump for HTTP. + +Both tools are fully documentented in the commandline __--help__ flag, and, in +the case of __mitmproxy__, a built-in help page accessible through the __?__ +keyboard shortcut. Capabilities @@ -11,8 +16,8 @@ Capabilities - Intercept HTTP requests and responses and modify them on the fly. - Save complete HTTP conversations for later replay and analysis. -- Client replay to replay the client-side of an HTTP conversation. -- Server replay replays the HTTP responses of a previously recorded server. +- Replay the client-side of an HTTP conversations. +- Replays HTTP responses of a previously recorded server. - Make scripted changes to HTTP traffic using a simple Python API. - Dummy SSL certificate authority creates interception certificates on the fly. diff --git a/doc-src/_layout.html b/doc-src/_layout.html index 11d456a0..6010c95c 100644 --- a/doc-src/_layout.html +++ b/doc-src/_layout.html @@ -1,4 +1,4 @@ -
+