Adversary in the Middle

An adversary-in-the-middle (AitM) attack, also known as a man-in-the-middle (MitM) attack, is a general term for when a perpetrator positions himself in a conversation between a user and an application—either to eavesdrop or to impersonate one of the parties, making it appear as if a normal exchange of information is underway.