1BUDDY-NG(1)                 General Commands Manual                BUDDY-NG(1)
2
3
4

NAME

6       buddy-ng - a tool to work with easside-ng
7

SYNOPSIS

9       buddy-ng <options>
10

DESCRIPTION

12       buddy-ng server echoes back the decrypted packets to the system running
13       easside-ng in order to access the wireless network without knowing  the
14       WEP  key.  It is done by having the AP itself decrypt the packets. When
15       ran, it automatically starts and listen to port 6969.
16

OPTIONS

18       -h     Shows the help screen.
19
20       -p     Don't drop privileges
21

AUTHOR

23       This manual page  was  written  by  Thomas  d'Otreppe.   Permission  is
24       granted to copy, distribute and/or modify this document under the terms
25       of the GNU General Public License, Version 2 or any later version  pub‐
26       lished  by the Free Software Foundation On Debian systems, the complete
27       text of the GNU General Public License can be found in  /usr/share/com‐
28       mon-licenses/GPL.
29

SEE ALSO

31       airbase-ng(8)
32       aireplay-ng(8)
33       airmon-ng(8)
34       airodump-ng(8)
35       airodump-ng-oui-update(8)
36       airserv-ng(8)
37       airtun-ng(8)
38       besside-ng(8)
39       easside-ng(8)
40       tkiptun-ng(8)
41       wesside-ng(8)
42       aircrack-ng(1)
43       airdecap-ng(1)
44       airdecloak-ng(1)
45       airolib-ng(1)
46       besside-ng-crawler(1)
47       ivstools(1)
48       kstats(1)
49       makeivs-ng(1)
50       packetforge-ng(1)
51       wpaclean(1)
52       airventriloquist(8)
53
54
55
56Version 1.6.0                    January 2020                      BUDDY-NG(1)
Impressum