Questions tagged [man-in-the-middle]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
1 vote
0 answers
153 views

Server host key changing frequently

Im trying to connect to my ubuntu server via ssh from Windows. Unlike my another ubuntu server from same dedicated server hosting, the server host key changing frequently. I get WARNING: REMOTE HOST ...
Mreza Nemati's user avatar
0 votes
1 answer
274 views

Can you self-host a DNS server with custom domains and still get TLS?

I assume the easy answer here is no, but I'm wondering the following. Without having to pre-install a certificate on each client, can I get TLS support for domains if I self-host a DNS server? For ...
user38643's user avatar
  • 103
1 vote
1 answer
624 views

Set HTTP/HTTPS man-in-the-middle proxy for webserver (Apache2)

To log all http/https requests by a specific application, we use man-in-the-middle proxies (set as http or SOCKS5 proxies). On our local Windows and Mac machines, we usually 'proxify' apps or ...
Rick's user avatar
  • 53
0 votes
1 answer
59 views

Redirect TLS traffic by hostname

I have an IoT device that connects to a.iot.x.amazonaws.com at port 8883 (secure MQTT). I would instead like it to connect to my own site at b.iot.x.amazonaws.com (same port and protocol). I would ...
MarshalH's user avatar
11 votes
1 answer
2k views

How does the SSH option CheckHostIP=yes really help me?

There are many discussions about this option and most people argue that "it improves security", "it protects you from MiTM attacks/DNS spoofing", etc., but I fail to see how that ...
AndroidX's user avatar
  • 268
0 votes
1 answer
102 views

HTTPS and MITM attack

VPN companies claim that your sensitive data can be intercepted. But what I know is that as long as I stick with HTTPS, no MITM attack is successful at present. Am I right?
Bhavya Gupta's user avatar
0 votes
1 answer
138 views

Reading and manipulating traffic between two ethernet nodes

I have two machines, directly connected via LAN cable. Each has their own IP, and they are communicating in their own VLAN. 10.10.10.99/25 for machine #1, 10.10.10.16/25 for machine #2, vlan 0x50. I ...
PhreakShow's user avatar
1 vote
1 answer
240 views

how to man-in-the-middle blocking/intercepting/editing all network traffic going to a single cabled device and a server

I need to completely block and intercept and alter all packets going between two devices. possibly i need to isolate one device and block/intercept/edit ALL traffic going to and from it if i cannot ...
Ya Guy Godzilla's user avatar
1 vote
1 answer
3k views

Is it possible to DNS spoof SSL certificate authority?

This site claims HTTPS is not enough security, as the CA itself could be DNS spoofed https://protonvpn.com/blog/public-wifi-and-https/ That seems unlikely to be true. If Chrome is keeping a local ...
user12341234's user avatar
0 votes
1 answer
2k views

Bridge filtering for man-in-the-middle network node

I am inserting my network node between 2 legacy devices that exchange tcp and udp messages using dedicated ports, in both directions. My new node needs to push some tcp/udp messages through ...
markm's user avatar
  • 1
1 vote
1 answer
316 views

What can the cause be of very sporadic "ERR_CERT_AUTHORITY_INVALID" message?

Our platform has 10.000s weekly users, but now I get from a (B2B) client that one of their subclients got the "invalid certificate" message on our platform. They attached the screenshot as proof. Now ...
Dirk Boer's user avatar
  • 485
1 vote
2 answers
1k views

Cannot validate certificate hostname without SNI

I am using 2 proxies to intercept the communication between my phone and my server. Here is my topology: phone --> proxy 1 --> proxy 2 --> server proxy1 is listening to port 8080, proxy 2 is ...
yosra's user avatar
  • 111
0 votes
0 answers
1k views

How to relay videos blocked by firewall on client side? [closed]

We have embedded Vimeo videos on a site accesible only to logged in users. Because of different firewalls, using different types of blocks, the videos sometimes do not work for the client. We cannot: ...
Gaia's user avatar
  • 1,895
0 votes
1 answer
289 views

Why was my custom port ssh connection to an EC2 instance intermittently failing?

The actual problem was solved by changing the port number but I don't believe I understood why it was happening in the first place and so I'd like to get to the bottom of it for next time, especially ...
bp.'s user avatar
  • 101
0 votes
1 answer
3k views

Does TLS 1.2 prevent MITM sniffing with proxy certificate?

I've used jMeter proxy to inspect SSL traffic coming from my iPhone, by installing the jMeter certificate on the iPhone and then configuring my wifi on the phone to use the jMeter proxy. If I want to ...
Fraggle's user avatar
  • 61
0 votes
1 answer
222 views

Is it safe to communicate between Compute Engine instances in plaintext?

According to their documentation: Networks and subnetworks handle communication between instances and serve as a gateway between instances and other networks. A network is constrained to a single ...
elipoultorak's user avatar
0 votes
1 answer
949 views

Non proxy aware client, (mitm)proxy modification of headers

What I am trying to achive Pulling data, using a SaaS service, from a remote site with a simple GET request to mitmproxy. The SaaS service is not proxy aware. I want the SaaS web client to do a GET ...
xeet's user avatar
  • 300
5 votes
1 answer
2k views

Problems using HSTS header at top level domain with includeSubdomains

Let's say I run a company "Example Inc" and have a website at: https://www.example.com Now because I'm security conscience I'm using https and would like to set the HSTS header to force its use. I'd ...
Barry Pollard's user avatar
2 votes
1 answer
2k views

Authentication of saltmaster against salt minions

I am just getting started with salt and I am wondering how the saltmaster is being authenticated against the clients. I know that when connecting a minion the master has to accept the public key of ...
Alexander's user avatar
1 vote
1 answer
2k views

Kerberos SSH Man-in-the-Middle for Data Sniffing

Kerberos clearly keeps an attacker from getting a user's credentials in an SSH man-in-the-middle scenario (one where the attacker has gotten the user to trust their server's public key and redirects ...
Bubba's user avatar
  • 23
1 vote
3 answers
3k views

Transparent proxy and HTTPS with squid

Is is possibile to use a transparent proxy to filter some domains without a man-in-the-middle approach? I would like to guarantee the certificate verification and user privacy, by other hand, I want ...
Tobia's user avatar
  • 1,322
-1 votes
1 answer
261 views

Set up Ubuntu server to intercept traffic directed at another IP and send it to Apache? [closed]

I'm trying to reverse-engineer the protocol used by HP ePrint. For some reason the printer responds with an error when I override the DNS to point to my own local server, so I decided to create a ...
Sparkette's user avatar
  • 111
0 votes
2 answers
148 views

Can a man in the middle intercept an SSL package and duplicate it?

AFAIK, SSL will encrypt the message under secure. But I still have the concern whether or not a man in the middle can catch the package and duplicate it e.g. 1000 times
Lewis LE's user avatar
0 votes
0 answers
284 views

is there a man in the middle attacking to my server machine?

My server works well about half a year. But a strange thing happened (several hours before). This server has two IP-address 58.17.85.19 & 117.21.178.19 When I navigate to http://58.17.85.19, ...
GongT's user avatar
  • 53
0 votes
2 answers
6k views

Man-In-The-Middle with a VPN?

I'm doing some researches for university and, before wasting a lot of time into it, I'd like to know if what I've got in my mind can be done. I'm talking about a simple MITM attack but, in my scenario,...
StepTNT's user avatar
  • 123
6 votes
1 answer
6k views

Possible migrating openssh-server fingerprint?

I have upgrade my server to a new OS and newer hardware. But newly installed OS generated a new set of fingerprint / server keys. Is there anyway I could copy it from my old server to new server. In ...
c2h2's user avatar
  • 768
15 votes
4 answers
26k views

Setting up a transparent SSL proxy

I've got a linux box set up with 2 network cards to inspect traffic going through port 80. One card is used to go out to the internet, the other one is hooked up to a networking switch. The point is ...
badunk's user avatar
  • 215
5 votes
3 answers
415 views

Is a self signed cerificate secure from man in the middle once you have accepted it

I have a mail server that has a self signed SSL certificate. I use Thunderbird to access this server, and it asks me to accept this certificate. So lets say I accept this in a semi secure location, ...
Don Juan's user avatar
2 votes
2 answers
1k views

Simple working example of a Man-in-the-Middle attack?

I'm trying to research and patch a TLS renegotiation exploit which makes a website vulnerable to Man-in-the-Middle attacks. However, I don't understand how the attack occurs exactly and feel like a ...
Socrates's user avatar
2 votes
1 answer
283 views

How rare is a man in the middle attack?

I was wondering if I should set up a secure connection for the db administration application (phpmyadmin) for my sites. They don't store credit cards nor anything that could be valuable for a hacker.
HappyDeveloper's user avatar
1 vote
1 answer
2k views

How to configure squid for inspecting https requests and pages?

I wish to allow squid to block https requests by full URL regex matching (not just domain) and to block https responses by inspecting page contents. Is there some step by step guide for how to set ...
SQwe's user avatar
  • 41
2 votes
3 answers
10k views

man-in-the-middle attack over internet

I'm interested in understand the mechanism of man-in-the-middle attack. I know that, in a LAN scenario, in order to do an MitM attack, an attacker usually changes the routing table of the targeted ...
Matteo's user avatar
  • 81
0 votes
3 answers
2k views

Log an Application's Network Activity with Process Monitor and/or Fiddler or something else

I've got a bit of a tricky application I need to monitor. Its a Java .jnlp file. Using Process Monitor, I've been able to identify it (its instance of javaw) going out to the other servers in my ...
Nate's user avatar
  • 2,161
0 votes
1 answer
1k views

Apache2: proxying all except one single file

I have a problem with MSDN Academy that they didn't solve. Unfortunately, the ISO image of Windows Server 2008 on their servers is misnamed. By using Wireshark, I found that the downloader erroneously ...
usr-local-ΕΨΗΕΛΩΝ's user avatar
0 votes
3 answers
5k views

Ettercap - packet injection / alteration

So I have a proxy setup using squid on port 3128. I also have ettercap setup. My main goal is to change data as it flows through my proxy. Basically, you open up www.something.com using my proxy,...
Adrian A.'s user avatar
3 votes
4 answers
2k views

VPN - Man-in-the-middle when connecting to a https service?

Choosing an off-the-shelf VPN service, is it safe to access my Gmail, Paypal, ... accounts? The accounts are accessed via https, but I don't know if with a VPN there is one secure channel between my ...
Majid Fouladpour's user avatar
8 votes
4 answers
3k views

Man In The Middle Attacks vs. SSL Certificate Authorities

What stops someone from MITM-attacking the request to the certificate authority to verify the certificate? Does the browser come pre-loaded with the public keys of the trusted certificate authorities (...
scotjam's user avatar
  • 83
2 votes
4 answers
6k views

Man-in-the-middle attack in the SSL scenario

I'm trying to understand how would a man-in-the-middle attack affect my web server. I have a self-signed certificate. This certificate can be faked through the man-in-the-middle attack, which means ...
vikp's user avatar
  • 287
36 votes
7 answers
9k views

MITM attacks - how likely are they?

How likely are "Man in the Middle" attacks in internet security? What actual machines, apart from ISP servers, are going to be "in the middle" of internet communications? What are the actual risks ...
CJ7's user avatar
  • 653
2 votes
3 answers
191 views

Once I ensure security out of the building, am I safe from Man in the Middle attacks?

Say I want to engage in an action that can be compromised through a man-in-the-middle attack (like key exchange). I've done my best to secure my end of the communication up until the point the network ...
Shalmanese's user avatar
3 votes
4 answers
5k views

Open Source project that does SSL Inspection

I've been assigned to research out and spec replacing our old and decrepit http content filtering system. There are several open source filtering packages available but I've not come across one that ...
user21464's user avatar
72 votes
6 answers
228k views

How to remove strict RSA key checking in SSH and what's the problem here?

I have a Linux server that whenever I connect it shows me the message that changed the SSH host key: $ ssh root@host1 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: ...
setatakahashi's user avatar
3 votes
4 answers
6k views

How can one perform a man-in-the-middle attack over a wireless connection?

I have recently setup a wireless network for a friend's business, and he asked me if there was any way someone could "hack" it. I assured him it would be extremely difficult once I setup a WPA2 key. ...
John Rasch's user avatar