Search Hacking Mode Trick Updates

Packetforge-ng

Monday, November 24, 2008 ·

The purpose of packetforge-ng is to create encrypted packets that can subsequently be used for injection. You may create various types of packets such as arp requests, UDP, ICMP and custom packets. The most common use is to create ARP requests for subsequent injection.

To create an encrypted packet, you must have a PRGA (pseudo random genration algorithm) file. This is used to encrypt the packet you create. This is typically obtained from aireplay-ng chopchop or fragmentation attacks.

0 comments:

 Subscribe in a reader

Review Update Via Email:

Delivered by FeedBurner

Add to Google Reader or Homepage

Powered by FeedBurner

Archive

FEEDJIT Live Traffic Feed