Modlishka is a powerful and flexible HTTP reverse proxy

(162 views)

It implements an entirely new and interesting approach of handling browser-based HTTP traffic flow, which allows to transparently proxy multi-domain destination traffic, both TLS and non-TLS, over a single domain, without a requirement of installing any additional certificate on the client. What does this exactly mean? In short, it simply has a lot of potential, that can be used in many use case scenarios. From the security perspective, Modlishka can be currently used to: Support ethical phishing penetration tests with a transparent and automated reverse proxy component that has a universal 2FA “bypass” support. Automatically poison HTTP 301 browsers cache and permanently hijack non-TLS URLS. Diagnose and hijack browser-based applications HTTP traffic from the "Client Domain Hooking" attack perspective. Wrap legacy websites with TLS layer, confuse crawler bots and automated scanners, etc. TBC Modlishka was written as an attempt overcome standard reverse proxy limitations and as a personal challenge to....

December 9, 2019
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.