Showing 78 open source projects for "mitm attack"

View related business solutions
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
  • 1

    basic-MITM

    basic man in the middle attack implementation

    basic man in the middle attack implementation written in python langage
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    easy-creds is a bash script that leverages ettercap and other tools to obtain credentials. It allows you to easily attack with basic arp poison, oneway arp poison and DHCP spoofing or a Fake AP. Includes sslstrip log file parser
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    mitm-shaper

    Man-in-the-middle traffic shaper bridge

    Man-in-the-middle traffic shaper bridge
    Downloads: 0 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 5

    sape

    self defense system

    This is a proof of concept. A tool developed at Universidad Tecnologica Nacional (Argentina). It detects attacks and it responses with isolation attacks. It's supposed to be on the same network of the protected hosts. It must be capable to see all the traffic. It's a basic IPS with a self defense module. So it can prevents future attacks from the same hosts, which is identified by its mac address.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CookieMonster that demonstrates HTTP session hijacking attacks. It sniff your network interface and hijack all cookie. The hijacked cookies can be edit and/or injected in your Firefox. It include a arp poisoning tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Application proxy toolkit which inherits the ideology of TIS fwtk and maintains API backwards compatibility. The design goal is to make it simple yet powerful; no performance hacks allowed in the code and library dependencies are reduced to minimum.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    jacknsee
    Jacknsee is an educational network security tool. Its purpose is to teach students in computer science how basic hijacking techniques are used to corrupt a network. Two scenarios have been implemented: Man in the Middle and Denial of Service.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    ARP Poisoning - Show denial of service and man in the middle attacks using raw socket in c http://proxytype.blogspot.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SpoofyR2 is a VB.NET tool which allows you to jump in an existing network connection between 2 hosts (man-in-the-middle). For example you are able to manipulate some network-traffic like a dns-request.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 144 This Week
    Last Update:
    See Project
  • 13
    Infrastructure for opportunistically establish security against MiTM adversaries and, in cooperation with other clients, detect their attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A Bash script aimed at making the Wireless Hacking process a lot easier.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    RTCP is a network man-in-the-middle service for protecting TCP, enabling fault-tolerant servers to recover their connections when restarting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    edx33v2 is a Silkroad Online proxy application that uses a man-in-the-middle attack vector to provide the end user full access to the underlying communication channel between the client and server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Transparent TCP MITM proxy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Mock in the Middle is a Java Proxy designed for testing network applications. It serves as a mock proxy between a client and a server. By recording and replaying network conversations, the client can later be tested without a live server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Netstorm is a highly flexible, fast and plattform independent network security and reliability tester which allows you to setup real world low level flood attack scenarios (such as MITM, DoS and DDoS) within a local area network and on the internet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    TSeep is a local network proxy used to MITM SSL and other standard/non-standard TCP based protocols.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Sting is a simple, host-based approach to detecting arp cache poisoning based man in the middle attacks (such as made by ettercap) on your LAN. It uses SNMP to periodically query the arp cache of your router and make sure its entry for you is correct.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Windows Hijacker is a tool for hijacking tcp connections on Windows OS. WinHijacker include ARP Poisoner for Man In The Middle (MITM) and a small tcp/ip stack. For any problem go to 'Forums' section. The documentation is in 'Docs' section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    GPP is a General Purpose Proxy Java graphical application intended mainly for packet inspection and modification. It's main idea is to be a little user-friendly portable man-in-the-middle tool for security analysis. Later, some protocols should be added
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    EtherMan: Ethernet Man In The Middle Attack Tool. It is capable of forcing traffic between two hosts to pass by a third party (MITM) and then redirected to its original destination again. This program is written for educational reasons, and I am not res
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Downloads: 0 This Week
    Last Update:
    See Project