Tundeep: Tunnelling through networks under pen testing

Posted by npn on Sep 12, 2014 6:31 PM EDT
IODigitalSec; By Adam Palmer
Mail this story
Print this story

Tundeep is a layer 2 VPN/injection tool that resides [almost] entirely in user space on the victim aside from the pcap requirement. This can be handled via a silent install however. The tool will build on Linux and Windows victims. Windows compilation is achieved using Cygwin. The attacker must be a Linux machine however as kernel TUN/TAP support is required.

Full Story

  Nav
» Read more about: Story Type: Security, Tutorial

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.