Skip to main content

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

Project description

ssh-mitm - intercept ssh traffic Tweet

CodeFactor Documentation Status PyPI downloads GitHub PRs Welcome

man in the middle (mitm) server for security audits supporting public key authentication, session hijacking and file manipulation

SSH-MITM example

Features

NEW in 0.4.0: Port Forwarding

  • Hijacking and logging of terminal sessions
  • SCP and SFTP
    • store files
    • replace files
    • inject additional files
  • Agent Forwarding
  • Port Forwarding
  • Check and test clients against known vulnerabilities
  • Plugin support

Installation of SSH-MITM

The first step to using any software package is getting it properly installed.

To install SSH-MITM, simply run this simple command in your terminal of choice:

$ pip install ssh-mitm

If you want to install all supported plugins for ssh-mitm you can install them with:

$ pip install ssh-mitm[plugins]

Quickstart

Starting an intercepting mitm-ssh server with password authentication and session hijacking is very simple.

All you have to do is run this command in your terminal of choice.

$ ssh-mitm --remote-host 192.168.0.x

Now let's try to connect to the ssh-mitm server. The ssh-mitm server is listening on port 10022.

$ ssh -p 10022 user@proxyserver

You will see the credentials in the log output.

2021-01-01 11:38:26,098 [INFO]  Client connection established with parameters:
    Remote Address: 192.168.0.x
    Port: 22
    Username: user
    Password: supersecret
    Key: None
    Agent: None

Session hijacking

Getting the plain text credentials is only half the fun. When a client connects, the ssh-mitm starts a new server, which is used for session hijacking.

2021-01-01 11:42:43,699 [INFO]  created injector shell on port 34463.
                                connect with: ssh -p 34463 127.0.0.1

To hijack the session, you can use your favorite ssh client. This connection does not require authentication.

$ ssh -p 34463 127.0.0.1

After you are connected, your session will only be updated with new responses, but you are able to execute commands.

Try to execute somme commands in the hijacked session or in the original session.

The output will be shown in both sessions.

Important note

SSH-MITM should not be used as a jump host!

It's intended to be used during security audits and not for separating networks.

If you need a jump host with audit capabilities (for security compliences), you can find a comparison of jump hosts in SSH-MITM's documentation.

Contributing

Pull requests are welcome.

For major changes, please open an issue first to discuss what you would like to change.

See also the list of contributors who participated in this project.

Project details


Release history Release notifications | RSS feed

This version

0.4.1

Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

ssh-mitm-0.4.1.tar.gz (28.7 kB view hashes)

Uploaded Source

Built Distribution

ssh_mitm-0.4.1-py3-none-any.whl (41.5 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page