Showing 57 open source projects for "mitm attack"

View related business solutions
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 1
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 2
    Shuttle

    Shuttle

    A web proxy in Golang with amazing features

    Shuttle is a cross-platform network proxy tool based on Go.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Injectify

    Injectify

    Perform advanced MiTM attacks on websites with ease

    Perform advanced MiTM attacks on websites with ease. Injectify is a modern web based MiTM tool, similiar to BeEF (although completely unrelated in terms of source code). It features cross-platform clients (Web, Desktop, Browser extension). Create a reverse Javascript shell between the victim and the attacker. Records keystrokes and logs them to a database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    Betwixt

    Betwixt

    Web debugging proxy based on Chrome DevTools network panel

    Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface. Download the latest release for your operating system, build your own bundle or run Betwixt from the source code. In order to capture traffic, you'll have to direct it to the proxy created by Betwixt in the background.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Hyenae.Net

    Hyenae.Net

    Advanced Data Generator

    Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simulate almost any network or data protocol including checksums and data field randomizaion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    TCP-IP Proxy with ISO8583 Decoder

    TCP-IP man-in-the-middle proxy

    TCP-IP man-in-the-middle proxy with ISO8583 decoder. Users specify the port to receive the message and the address and port of the destination message. The message has 2 byte header length followed by data. It is possible to change the message from the listening side to the sender side on the fly and vice versa. Cryptography enables to adjust message hash on the fly to accommodate changes made on the injected messages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10

    cSploit

    cSploit - An Android network penetration suite.

    cSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device.Once cSploit is started, you will be able to easily map your network, fingerprint alive hosts operating systems and running services, search for known vulnerabilities, crack logon procedures of many tcp protocols, perform man in the middle attacks such as password sniffing (...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,186 This Week
    Last Update:
    See Project
  • 12
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    ... (was added since nessus did not support this) and contains mitm poc for stripping ssl from mssql-connections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    n4p

    Configures network variables automatically for MITM, ARP, and SSLstrip

    Networking 4 Pentesters under Gentoo or Pentoo. Configures network variables automatically for HOSTAPD or Airbase-ng with bridging and ipv4_forwarding ability. Configures all necessary iptables rules and prepares the system for MITM, ARP, and SSLstriping attacks. — Edit 9 commits 1 branch 0 releases
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ettercap
    Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap
    Leader badge
    Downloads: 242 This Week
    Last Update:
    See Project
  • 15

    basic-MITM

    basic man in the middle attack implementation

    basic man in the middle attack implementation written in python langage
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    mitm-shaper

    Man-in-the-middle traffic shaper bridge

    Man-in-the-middle traffic shaper bridge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    sape

    self defense system

    This is a proof of concept. A tool developed at Universidad Tecnologica Nacional (Argentina). It detects attacks and it responses with isolation attacks. It's supposed to be on the same network of the protected hosts. It must be capable to see all the traffic. It's a basic IPS with a self defense module. So it can prevents future attacks from the same hosts, which is identified by its mac address.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    ARP Poisoning - Show denial of service and man in the middle attacks using raw socket in c http://proxytype.blogspot.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SpoofyR2 is a VB.NET tool which allows you to jump in an existing network connection between 2 hosts (man-in-the-middle). For example you are able to manipulate some network-traffic like a dns-request.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 144 This Week
    Last Update:
    See Project
  • 22
    A Bash script aimed at making the Wireless Hacking process a lot easier.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    RTCP is a network man-in-the-middle service for protecting TCP, enabling fault-tolerant servers to recover their connections when restarting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    edx33v2 is a Silkroad Online proxy application that uses a man-in-the-middle attack vector to provide the end user full access to the underlying communication channel between the client and server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Mock in the Middle is a Java Proxy designed for testing network applications. It serves as a mock proxy between a client and a server. By recording and replaying network conversations, the client can later be tested without a live server.
    Downloads: 0 This Week
    Last Update:
    See Project