Installing and using Tundeep for network tunnelling and testing on Debian

Posted by bob on Oct 6, 2014 11:05 AM EDT
HowtoForge - Linux Howtos and Tutorials - Linux
Mail this story
Print this story

Installing and using Tundeep for network tunnelling and testing on Debian Tundeep is a network tunnelling daemon written in C that runs in userspace using libpcap. Tundeep is used as a security testing tool allowing a tester to tunnel through the target network at layer 2. A TAP interface will be brought up on the tester's machine for each level of the network allowing direct interaction with hosts on the network segment through a compromised client device.

Full Story

  Nav
» Read more about: Groups: Debian, Linux; Story Type: News Story

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.