1PACKETFORGE-NG(1)           General Commands Manual          PACKETFORGE-NG(1)
2
3
4

NAME

6       packetforge-ng - forge packets: ARP, UDP, ICMP or custom packets.
7

SYNOPSIS

9       packetforge-ng <mode> <options>
10

DESCRIPTION

12       packetforge-ng  is  a  tool to create encrypted packets that can subse‐
13       quently be used for injection. You may create various types of  packets
14       such as arp requests, UDP, ICMP and custom packets. The most common use
15       is to create ARP requests for subsequent injection.
16
17       To create an encrypted packet, you must have a PRGA (pseudo random gen‐
18       ration  algorithm) file. This is used to encrypt the packet you create.
19       This is typically obtained from aireplay-ng chopchop  or  fragmentation
20       attacks.
21

OPTIONS

23       -H, --help
24              Shows the help screen.
25
26       -p <fctrl>
27              Set frame control word (hex)
28
29       -a <bssid>
30              Set Access Point MAC address
31
32       -c <dmac>
33              Set Destination MAC address
34
35       -h <smac>
36              Set Source MAC address
37
38       -j     set FromDS bit
39
40       -o     clear ToDS bit
41
42       -e     disable WEP encryption
43
44       -k <ip:[port]>
45              Set destination IP (and port)
46
47       -l <ip:[port]>
48              Set source IP (and port)
49
50       -w <file>
51              Write packet to this pcap file
52
53       -r <file>
54              Read packet from this pcap file
55
56       -y <file>
57              Read PRGA from this file
58
59       -t <ttl>
60              Set Time To Live in IP-Header
61
62       -s <size>
63              Set size of the generated null packet.
64
65       -0, --arp
66              Forge an ARP packet
67
68       -1, --udp
69              Forge an UDP packet
70
71       -2, --icmp
72              Forge an ICMP packet
73
74       -3, --null
75              Forge a llc null packet
76
77       -9, --custom
78              Build  a custom packet, requires -r to read an unencrypted frame
79              out of a pcap file.
80

EXAMPLE

82       packetforge-ng -y test.xor -a 00:09:5b:12:40:cc -h 00:10:2a:cb:30:14 -k
83       192.168.1.100 -l 192.168.1.1 -w arp-request.cap
84

AUTHOR

86       This  manual  page  was  written  by  Thomas  d'Otreppe.  Permission is
87       granted to copy, distribute and/or modify this document under the terms
88       of  the GNU General Public License, Version 2 or any later version pub‐
89       lished by the Free Software Foundation On Debian systems, the  complete
90       text  of the GNU General Public License can be found in /usr/share/com‐
91       mon-licenses/GPL.
92

SEE ALSO

94       airbase-ng(8)
95       aireplay-ng(8)
96       airmon-ng(8)
97       airodump-ng(8)
98       airodump-ng-oui-update(8)
99       airserv-ng(8)
100       airtun-ng(8)
101       besside-ng(8)
102       easside-ng(8)
103       tkiptun-ng(8)
104       wesside-ng(8)
105       aircrack-ng(1)
106       airdecap-ng(1)
107       airdecloak-ng(1)
108       airolib-ng(1)
109       besside-ng-crawler(1)
110       buddy-ng(1)
111       ivstools(1)
112       kstats(1)
113       makeivs-ng(1)
114       wpaclean(1)
115       airventriloquist(8)
116
117
118
119Version 1.5.2                    December 2018               PACKETFORGE-NG(1)
Impressum