View Issue Details

IDProjectCategoryView StatusLast Update
0001575Kali LinuxQueued Tool Additionpublic2021-05-18 11:00
Reporterbyt3bl33d3r Assigned Torhertzog  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Versionkali-dev 
Summary0001575: MITMf - Framework for Man-In-The-Middle Attacks
Description

https://github.com/byt3bl33d3r/MITMf

This tool is completely based on sergio-proxy https://code.google.com/p/sergio-proxy/ and is an attempt to revive and update the project.

So far the most significant changes have been:

  • Arpspoof plugin has been completely re-written to use scapy (Now able to poison via arp-requests and arp-replies)

  • Usage of third party tools has been completely removed (e.g. ettercap)

  • Addition of the BrowserProfiler plugin

  • Addition of the JsKeylogger plugin

  • FilePwn plugin re-written to backdoor executables and zip files on the fly by using the-backdoor-factory
    https://github.com/secretsquirrel/the-backdoor-factory and code from BDFProxy https://github.com/secretsquirrel/BDFProxy

  • Added msfrpc.py for interfacing with Metasploits rpc server

  • Added Replace plugin

  • Addition of the app-cache poisoning attack by Krzysztof Kotowicz

  • JavaPwn plugin now live! Auto-detect and exploit clients with out-of-date java plugins using the Metasploit Frameworks rpc interface!!

Activities

byt3bl33d3r

byt3bl33d3r

2014-09-26 14:56

reporter   ~0002526

Updated to V 0.6 which has the BeEFAutorun plugin, automatically runs BeEF modules based OS/Browser type

rhertzog

rhertzog

2015-07-22 18:43

administrator   ~0003561

Mitmf 0.9.1 is already in kali and 0.9.7 will be in the next version.

Issue History

Date Modified Username Field Change
2014-07-18 23:13 byt3bl33d3r New Issue
2014-09-26 14:56 byt3bl33d3r Note Added: 0002526
2014-10-14 11:11 jukkapach1 Issue cloned: 0001823
2015-07-22 18:43 rhertzog Note Added: 0003561
2015-07-22 18:43 rhertzog Status new => resolved
2015-07-22 18:43 rhertzog Resolution open => fixed
2015-07-22 18:43 rhertzog Assigned To => rhertzog
2021-05-18 10:55 g0tmi1k Fixed in Version => kali-dev
2021-05-18 11:00 g0tmi1k Category New Tool Requests => Queued Tool Addition