Browser‐in‐the‐middle attacks: A comprehensive analysis and countermeasures

Author:

Jagannath Raut Omprakash1,Jain Ankit Kumar1ORCID

Affiliation:

1. National Institute of Technology Kurukshetra Kurukshetra India

Abstract

AbstractA browser‐in‐the‐middle (BITM) attack occurs when an attacker intercepts and manipulates communication between a user's web browser and the website they are attempting to visit. This approach is risky, as it allows the attacker to eavesdrop on crucial information, such as login passwords or financial details, leading to unauthorized access and potential data breaches. Moreover, the attacker can inject malicious content into the conversation, compromising the integrity of the data shared between the user's browser and the website. The article delves into the BITM attack as a strategy employed in phishing assaults. The article emphasizes precautionary measures to safeguard against BITM attacks. Additionally, it offers insights into how users can defend themselves and respond to an attack. The significance of user awareness in avoiding phishing attempts is a key highlight of the article.

Publisher

Wiley

Reference58 articles.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3