maninthemiddleattack topic

List maninthemiddleattack repositories

Big-Papa

103
Stars
27
Forks
Watchers

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

Simple_ArpSpoof

15
Stars
1
Forks
Watchers

A simple arp spoof script written with python

cipherginx

73
Stars
29
Forks
Watchers

Advanced phishing tool:boom: used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack :skull_and_crossbones: with standalone reverse proxy server.