1PACKETFORGE-NG(1)           General Commands Manual          PACKETFORGE-NG(1)
2
3
4

NAME

6       packetforge-ng - forge packets: ARP, UDP, ICMP or custom packets.
7

SYNOPSIS

9       packetforge-ng <mode> <options>
10

DESCRIPTION

12       packetforge-ng  is  a  tool to create encrypted packets that can subse‐
13       quently be used for injection. You may create various types of  packets
14       such as arp requests, UDP, ICMP and custom packets. The most common use
15       is to create ARP requests for subsequent injection.
16       To create an encrypted packet, you must have a PRGA (pseudo random gen‐
17       ration  algorithm) file. This is used to encrypt the packet you create.
18       This is typically obtained from aireplay-ng chopchop  or  fragmentation
19       attacks.
20

OPTIONS

22       -H, --help
23              Shows the help screen.
24
25       -p <fctrl>
26              Set frame control word (hex)
27
28       -a <bssid>
29              Set Access Point MAC addres
30
31       -c <dmac>
32              Set Destination MAC address
33
34       -h <smac>
35              Set Source MAC address
36
37       -j     set FromDS bit
38
39       -o     clear ToDS bit
40
41       -e     disable WEP encryption
42
43       -k <ip:[port]>
44              Set source IP (and port)
45
46       -l <ip:[port]>
47              Set destination IP (and port)
48
49       -w <file>
50              Write packet to this pcap file
51
52       -r <file>
53              Read packet from this pcap file
54
55       -y <file>
56              Read PRGA from this file
57
58       -t <ttl>
59              Set Time To Live in IP-Header
60
61       -s <size>
62              Set size of the generated null packet.
63
64       -0, --arp
65              Forge an ARP packet
66
67       -1, --udp
68              Forge an UDP packet
69
70       -2, --icmp
71              Forge an ICMP packet
72
73       -3, --null
74              Forge a llc null packet
75
76       -9, --custom
77              Build  a custom packet, requires -r to read an unencrypted frame
78              out of a pcap file.
79

EXAMPLE

81       packetforge-ng -y test.xor -a 00:09:5b:12:40:cc -h 00:10:2a:cb:30:14 -k
82       192.168.1.100 -l 192.168.1.1 -w arp-request.cap
83

AUTHOR

85       This  manual  page  was  written  by  Thomas  d'Otreppe.  Permission is
86       granted to copy, distribute and/or modify this document under the terms
87       of  the GNU General Public License, Version 2 or any later version pub‐
88       lished by the Free Software Foundation On Debian systems, the  complete
89       text  of the GNU General Public License can be found in /usr/share/com‐
90       mon-licenses/GPL.
91

SEE ALSO

93       airbase-ng(1)
94       aircrack-ng(1)
95       airdecap-ng(1)
96       airdecloak-ng(1)
97       airdriver-ng(1)
98       aireplay-ng(1)
99       airmon-ng(1)
100       airodump-ng(1)
101       airolib-ng(1)
102       airserv-ng(1)
103       airtun-ng(1)
104       buddy-ng(1)
105       easside-ng(1)
106       ivstools(1)
107       kstats(1)
108       makeivs-ng(1)
109       tkiptun-ng(1)
110       wesside-ng(1)
111
112
113
114Version 1.1                       April 2010                 PACKETFORGE-NG(1)
Impressum