Pyrdp – RDP Man-In-The-Middle And Library For Python3

  PyRDP is a Python 3 Remote Desktop Protocol (RDP) Man-in-the-Middle (MITM) and library. It features a few tools: RDP Man-in-the-Middle Logs credentials used when connecting Steals data copied to the clipboard Saves a copy of the files transferred over the network Saves replays of connections so you can look at them later Run console […]

Hackers Distribute PLEAD Malware through Supply-chain and man-in-the-middle Attack

Security researchers a new malware campaign that delivers Plead malware by abusing legitimate software that developed by ASUS Cloud Corporation. The PLEAD malware found to be active since 2012, and the executables are signed with the stolen certificate. The new campaign executed through a legitimate process named AsusWSPanel.exe, which is the windows client for ASUS […]

Google To Ban Embedded Browser Logins To Stop Man-In-The-Middle Attacks

Google will ban logins from embedded browser frameworks, starting June 2019. The reason is the increased risk of phishing hacks using the man-in-the-middle attack. In this exploit, the conversation between the two parties is intercepted by a third unknown entity, who can change its content. Users are most vulnerable to man-in-the-middle attacks when they login […]

Man-in-the-Middle (MITM) Attacks: An Introduction

What is a Man-in-the-Middle (MITM) Attacks – Definition MITM attack refers to the kind of cyberattack in which an attacker eavesdrops on the communication between two targets- two legitimately communicating hosts- and even hijacks the conversation between the two targets. Thus, the attacker is able to “listen” to a conversation that he is not supposed […]

Evilginx v2.0 – Standalone Man-In-The-Middle Attack Framework Used For Phishing Login Credentials Along With Session Cookies, Allowing For The Bypass Of 2-Factor Authentication

evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser […]

BtleJuice Framework – Bluetooth Smart (LE) Man-in-the-Middle Framework

BtleJuice is a complete framework to perform Man-in-the-Middle attacks on Bluetooth Smart devices (also known as Bluetooth Low Energy). It is composed of: an interception core an interception proxy a dedicated web interface Python and Node.js bindings How to install BtleJuice ? Installing BtleJuice is a child’s play. First of all, make sure your system […]

Man-in-the-middle flaw left smartphone banking apps vulnerable

A flaw in certificate pinning exposed customers of a number of high-profile banks to man-in-the-middle attacks on both iOS and Android devices. A vulnerability in the mobile apps of major banks could have allowed attackers to steal customers’ credentials including usernames, passwords, and pin codes, according to researchers. The flaw was found in apps by […]

ratched – Transparent Man-in-the-Middle TLS Proxy

ratched is a Man-in-the-Middle (MitM) proxy that specifically intercepts TLS connections. It is intended to be used in conjunction with the Linux iptables REDIRECT target; all connections that should be intercepted can be redirected to the local ratched port. Through the SO_ORIGINAL_DST sockopt, ratched can determine the intended destination (before iptables packet mangling) and tries […]

SSL Kill – Forced Man-In-The-Middle HTTPs-Avoiding Transparent Proxy

SSL Kill – Forced Man-In-The-Middle HTTPs-Avoiding Transparent Proxy SSL Kill is a forced man-in-the-middle transparent proxy that modifies HTTP requests and responses in order to avoid SSL and HSTS, to achieve that, it use a two-way ARP spoofing plus a forced DNS resolver that redirects all name server queries to the attacker IP Address. This […]

Prevent Man-In-The-Middle Attacks, ARP-spoofing using shARP

Prevent Man-In-The-Middle Attacks, ARP-spoofing using shARP ARP spoofing is a type of MiTM (Man-in-the-middle) attack it may allow an attacker to intercept data frames on a network as well as modify the traffic and stop traffic from communicating with router or gateway. Often the attack is used as opening for other attacks , such as […]

China’s Outlook email faced man-in-the-middle attack

Outlook email users of China faced an outage over the weekend, possibly a victim of man-in-the-middle attack, according to media reports. Chinese users could not access the Outlook email, a free email service from the Microsoft, on Jan 17. Only IMAP and SMTP protocols on desktop and mobile were affected while the web interface remained […]