Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication
-
Updated
Mar 7, 2022 - Python
Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication
Advanced phishing tool:boom: used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack :skull_and_crossbones: with standalone reverse proxy server.
A simple arp spoof script written with python
Advanced MITM Tool
The SSDP engine in Firefox for Android (68.11.0 and below) can be tricked into triggering Android intent URIs with zero user interaction.
this android application detects the fake towers(base stations)
A plugin for x64dbg that allows you to hook the Local Security Authority Subsystem Service process to extract all possible TLS(On handshake, Import, Export or Generate) keys from the operating system using the SeDebugPrivilege escalation to make malware analysis faster and easier.
The aim of the project is to demonstrate the infamous man in the middle attack. Software such as Kali Linux, Scapy, Wireshark and Python are used in this package to do the same.
This repository contains implementation of various cryptography algorithms in c++
Attacking networks with the MIM and directional protocols
Automated bash file used to sniff http requests on a router using the concept of 'Man in the middle' attack by performing an 'ARP(Address Resolution Protocol) poisoning'. Tools used: WireShark, nmap , ettercap
Blazing fast MITM attack on a 24 bits implementation of the PRESENT block cipher algorithm.
This is a project written in C that helps you to detect a man in the middle attack that uses ARP spoofing
Add a description, image, and links to the maninthemiddleattack topic page so that developers can more easily learn about it.
To associate your repository with the maninthemiddleattack topic, visit your repo's landing page and select "manage topics."