#mitm

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (90/100)
Service: Yandex
IP: 91.124.192.11
Location: London, United Kingdom
ASN: Unknown
ISP: None

Certificate Details:
- Subject: yabro-wbplugin.edadeal.yandex.ru
- Issuer: yabro-wbplugin.edadeal.yandex.ru
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (100/100)
Service: Yandex
IP: 82.22.15.16
Location: New York City, United States
ASN: AS7018
ISP: AT&T Enterprises, LLC

Certificate Details:
- Subject: yabro-wbplugin.edadeal.yandex.ru
- Issuer: yabro-wbplugin.edadeal.yandex.ru
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Unexpected country (United States)

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (80/100)
Service: Microsoft
IP: 222.138.4.210
Location: Zhengzhou, China
ASN: AS4837
ISP: CHINA UNICOM China169 Backbone

Certificate Details:
- Subject: *.s-microsoft.com
- Issuer: Microsoft RSA TLS CA 01
- Self-signed: No
- Expired: Yes

Indicators:
• Expired certificate
• Unexpected country (China)
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (90/100)
Service: Google
IP: 38.180.98.201
Location: Meppel, Netherlands
ASN: AS58061
ISP: Scalaxy B.V.

Certificate Details:
- Subject: ads.google.com
- Issuer: ads.google.com
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (90/100)
Service: Google
IP: 178.250.159.2
Location: Moscow, Russian Federation
ASN: AS29182
ISP: JSC IOT

Certificate Details:
- Subject: hestia.google.com
- Issuer: hestia.google.com
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🟠 Potential MITM Attack Detected

Confidence: HIGH (70/100)
Service: Google
IP: 195.123.210.32
Location: Riga, Latvia
ASN: AS50979
ISP: GREEN FLOID LLC

Certificate Details:
- Subject: anality-google.com
- Issuer: E6
- Self-signed: No
- Expired: Yes

Indicators:
• Expired certificate
• Unknown certificate issuer
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (90/100)
Service: Google
IP: 123.176.98.119
Location: Tseung Kwan O, Hong Kong
ASN: AS133380
ISP: Layerstack Limited

Certificate Details:
- Subject: google.com
- Issuer: google.com
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Generic hosting provider

Cobalt_StrikedCobalt_Striked
2026-01-19

🔴 Potential MITM Attack Detected

Confidence: CRITICAL (90/100)
Service: Google
IP: 38.180.98.201
Location: Meppel, Netherlands
ASN: AS58061
ISP: Scalaxy B.V.

Certificate Details:
- Subject: ads.google.com
- Issuer: ads.google.com
- Self-signed: Yes
- Expired: Yes

Indicators:
• Self-signed certificate
• Expired certificate
• Generic hosting provider

N-gated Hacker Newsngate
2026-01-04

💔📱 "Hey, let's hijack a dating app for cyber shenanigans because clearly, nothing says 'security prowess' like repurposing rejected Tinder knockoffs for nefarious deeds. 😅 Oh, the thrill of tedious and creating pseudo-C2 servers that no serious hacker would ever use. Truly, this is the cutting edge of cyber , right? 🙄"
mattwie.se/hinge-command-contr

2025-12-31

@smaurizi Ma chi ci crede che siano E2EE? #MITM #MuskInTheMiddle

Spirillen Marsupilamispirillen@matrix.rocks
2025-12-29
2025-12-28

Самодельный джаммер Bluetooth и Wi-Fi в радиусе 30 метров

В некоторых условиях в целях безопасности нельзя допустить подключение устройств по беспроводной связи. Например, на предприятиях, где высок риск утечки информации. Или чтобы гарантированно погасить следящие маячки типа Airtag вокруг себя. В таких ситуациях по специальному разрешению соответствующих органов используют подавители радиосигналов, в том числе Bluetooth/BLE и Wi-Fi. В образовательном проекте ESP32-BlueJammer на Github можно ознакомиться с устройством, которое гасит любой полезный сигнал в диапазоне около 2,4 ГГц с помощью генерации шума и бесполезных пакетов (DoS-атака). Примечание. Самовольное подавление радиосигнала незаконно в некоторых странах, поэтому схема изготовления устройства распространяется исключительно в образовательных целях.

habr.com/ru/companies/globalsi

#Bluetooth #WiFi_джаммер #подавление_сигнала #ESP32 #Bluejacking #Bluesnarfing #MITM #следящие_маячки #Airtag #nRF24

Erik van StratenErikvanStraten@todon.nl
2025-12-24

@matv1 : ik begrijp het probleem niet. Druk gewoon zelf op zo'n shortcut-link. Zodra de browser "tot stilstand is gekomen" op de bedoelde website, kopieer je de link uit de adresbalk van jouw browser (mocht jouw browser nog steeds niet de echte link laten zien, dan ben je wel heel stom bezig door zelf zo'n browser te gebruiken).

Daarnaast wordt het verwijderen van mogelijk aanwezige tracking-gegevens aan de achterkant van de URL zeer op prijs gesteld (test zelf of de "geschoonde" URL nog werkt voordat je deze opneemt in een toot).

Zie ook todon.nl/@ErikvanStraten/11569.

@ronald48 @bert_hubert

#Privacy #MitM #AitM

jakob 🇦🇹 ✅jakob@soc.schuerz.at
2025-12-22

Ich hab mal eine Frage zu #Cryptpad und ähnlichen Techniken...

Das Zeugs ist ja Ende zu Ende Verschlüsselt. #E2EE
Man kann ein Dokument oder eine Tabelle nur ansehen, wenn man die genaue URL kennt. Dann wird es im Browser entschlüsselt.

Und es wird gesagt, dass nichtmal der Hoster des Services eine Chance hat, einzusehen, was da in den Dokumenten drin steht.

Ich hab mir so ein Service noch nicht aufgesetzt um da mal genauer reinschauen zu können... Aber wenn ich die genaue URL kennen muss, um es im Browser entschlüsseln zu können, muss ich diese URL ja irgendwie auf einem Webserver in einem Logfile abgreifen können.

Das müsste ja mit einem #MITM Angriff auf eigener Infrastruktur klappen. Also wenn ich es jetzt anlege, herauszufinden, was meine User so auf meinem Server treiben, dann schalte ich einfach einen Proxy ganz transparent dazwischen... und schon hab ich die URLs und kann dann einfach damit über einen Browser reinschauen.

Insofern kann ich so einem Service wiederum auch nur trauen, wenn ich es selbst betreibe...

Oder lieg ich da falsch?

Security Landsecurityland
2025-12-16

The challenge of evolving cyber threats demands constant skill improvement. JSAC2026, hosted by JPCERT/CC in Tokyo (Jan 22-23), is the premier technical exchange for security analysts. Featuring deep-dives from Cisco Talos & Unit 42 on new MitM frameworks, Phishing-as-a-Service, and attributing complex APT campaigns.

Read More: security.land/jsac2026-cyberse

Le site de Korbenkorben.info@web.brid.gy
2025-12-13

HTTP Breakout Proxy - Le reverse engineering sans prise de tête

fed.brid.gy/r/https://korben.i

<p>Pendant que Burp Suite avale 500 Mo de RAM au démarrage,
<a href="https://github.com/jbsouthe/http-breakout-proxy">HTTP Breakout Proxy</a>
lui, tient dans un binaire de quelques Mo qui disparaît dès que vous fermez le terminal.</p>
<p>Alors HTTP Breakout Proxy c&rsquo;est quoi ?</p>
<p>Hé bien les amis, c&rsquo;est un proxy HTTP/HTTPS écrit en Go qui intercepte le trafic réseau en temps réel et vous propose une interface web pour analyser tout ce qui passe. Requêtes, réponses, headers, body, timing&hellip; Tout est capturé et affiché proprement dans votre navigateur.</p>
<p>
<img alt="" src="http-breakout-proxy-retour-outils-jetables-2.png" />
</p>
<p>Vous le lancez avec <code>./http-breakout-proxy</code>, il écoute sur <code>127.0.0.1:8080</code>, et vous ouvrez l&rsquo;interface dans votre browser. Ensuite, si vous voulez débugger une API par exemple, vous lancez le proxy, vous configurez votre client HTTP pour passer par <code>localhost:8080</code>, et vous voyez tout passer en direct.</p>
<p>C&rsquo;est vrai que
<a href="https://portswigger.net/burp">Burp</a>
est devenu un monstre à tout faire avec scanner de vulnérabilités, fuzzer, crawler, extensions&hellip; Y&rsquo;a aussi
<a href="https://www.charlesproxy.com/">Charles Proxy</a>
que j&rsquo;aime bien mais qui pèse dans les 100 Mo et nécessite une JVM complète. Et même
<a href="https://www.mitmproxy.org/">mitmproxy</a>
, pourtant réputé léger, a accumulé tellement de fonctionnalités qu&rsquo;il faut lire 50 pages de
Nelson | Security Researcherprivlabs@techhub.social
2025-12-11

🚨 Supply Chain Attack Simulation on Drupal (PoC, not a CVE)

What if a malicious actor hijacked the update server for your favorite CMS?
I built a full lab scenario to demonstrate how it could happen — and how to defend against it.

🔬 Techniques covered:

MITM + rogue CA, fake update feeds, trojanized package → RCE & persistence.
Full doc + PDF PoC.

Full documentation: attack steps, scripts (in PDF), hardening tips

⚠️ Not a Drupal 0-day — this is a controlled, educational simulation for awareness and training.

💡 Why it matters

Supply chain attacks are no longer theoretical.
This demo helps Blue Teams, Red Teams, developers, and trainers strengthen detection, review processes, and update security.

👉 Repo :
github.com/privlabs/-Supply-Ch

Questions or feedback?
DM me or email me (contact in README).

All in lab, all safe

#cybersecurity #infosec #securityresearch #offensivesecurity #blueteam
#redteam #supplychainsecurity #drupal #websecurity #devsecops
#softwaresecurity #rce #mitm

Screenshot showing Drupal’s ‘Available updates’ page displaying a security update, alongside a Linux terminal window where a payload has executed in a controlled supply chain attack simulation. The image illustrates a lab scenario involving a rogue update server and a tampered package, as documented in the GitHub project
2025-12-05

Cloudflare choking again today is another reminder to avoid US big techs :this_is_fine:

If you haven't got enough of these reminders already during year 2025 :blobcat_coy:

#cloud #nocloud #mitm

Erik van StratenErikvanStraten@todon.nl
2025-12-04

@pake_preacher : I forgot the details of PAKE and SRP, but in the end the most secure client authentication requires:

1️⃣ Strong, long term, human comprehensible, *serving endpoint* authentication;
*AND*
2️⃣ TLS channel binding (enforcing known endpoints).

(Apart from those, both serving endpoint AND client MUST be trustworthy).

🚨 The -corrupt- CA/B forum breaks 1️⃣ by:
a) Advocating anonymous Domain Validated certificates, which render secure account creation IMPOSSIBLE;
b) Continuously decreasing certificate lifetime.

🚨 Furthermore, "legitimate" MitM's * break 2️⃣.

* Man in the Middle, like on-device virusscanners and firewalls that "open" TLS tunnels (both requiring installation of a dedicated root certificate) and proxies such as (definitely not limited to) Cloudflare and Fastly.

😱 Passkeys enforce NEITHER 1️⃣ NOR 2️⃣.

😱😱 Worse, because passkeys (or FIDO2 hardware keys) can be easily irretrievably "lost", servers typically provide WAY EASIER phishable authentication methods (such as "rescue codes").

@cendyne @soatok @chazh

#AitM #MitM #SecureOnlineAuthIsHARD #SecureAuthentication #OnlineAuthentication #Authentication #Impersonation #ChannelBinding #TLSchannelBinding #UTM #TLS #TLSinterception #TLSscanning #Proxy #Proxies #GoogleIsEvil #CloudflareIsEvil

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst