Skip to content

TProxy

TProxy is an interception proxy for TCP traffic. It can be used to monitor, drop, modify or inject packets in an existing TCP connection. For monitoring purposes, TProxy has the ability to decrypt incoming TLS traffic and re-encrypt outgoing packets. It also leverages Wireshark dissectors to build a dissection tree of each intercepted packet.

TProxy's binaries can be downloaded from the latest release or can be built from the source code. Refer to the README for building instruction.

Technologies

The following programming langugages and libraries are used:

  • Java JDK 11
  • Scala 2.12
  • akka 2.5.17
  • upickle 0.9.5
  • Wireshark libraries: libpcap-dev, libwireshark-dev, libwiretap-dev, libcap-dev
  • Glib 2.0
  • Qt Jambi 4.8.7 (GUI)
  • mill 0.10.4 (for compilation)

Contents

Overview
Getting Started
Project Structure
Command Line Interface
Graphical User Interface
Scripts
Demos

Authors

Tproxy was developed by the company Objectif Sécurité. The authors are:

  • Bertrand Mesot
  • Delphine Peter
  • Cédric Tissières
  • Sylvain Heiniger