buddy-ng
a tool to work with easside-ng
see also :
airbase-ng - aircrack-ng - airdecap-ng - airdecloak-ng - airdriver-ng - aireplay-ng - airmon-ng - airodump-ng - airolib-ng - airserv-ng - airtun-ng - easside-ng - ivstools - kstats - makeivs-ng - packetforge-ng - tkiptun-ng - wesside-ng
Synopsis
buddy-ng
<options>
add an example, a script, a trick and tips
examples
no example yet ...
... Feel free to add your own example above to help other Linux-lovers !
description
buddy-ng
server echoes back the decrypted packets to the system
running easside-ng in order to access the wireless network
without knowing the WEP key. It is done by having the AP
itself decrypt the packets. When runned, it automatically
starts and listen to port 6969.
options
-h
Shows the help screen.
-p
Don’t drop privileges
see also
airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airolib-ng
airserv-ng
airtun-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
tkiptun-ng
wesside-ng
author
This manual
page was written by Thomas d’Otreppe. Permission is
granted to copy, distribute and/or modify this document
under the terms of the GNU General Public License, Version 2
or any later version published by the Free Software
Foundation On Debian systems, the complete text of the GNU
General Public License can be found in
/usr/share/common-licenses/GPL.