[Tundeep v0.2a] Layer 2 VPN/Injection tool


Tundeep is a layer 2 VPN/injection tool that resides [almost] entirely in user space on the victim aside from the pcap requirement. This can be handled via a silent install however. The tool will build on Linux and Windows victims. Windows compilation is achieved using Cygwin. The attacker must be a Linux machine however as kernel TUN/TAP support is required. It works just fine on Backtrack/Kali.

The purpose of the tool is to allow an attacker to tunnel through a network at layer 2. A TAP interface will be brought up on the attackers machine for each level of the network allowing direct interaction with hosts on the network segment through a compromised victim.

Changelog:
- IPv6 support (-6, -T)
- Compression support (-C) – must be enabled on both sides
- Better error checking and debugging
- Misc bug fixes and code improvements
- Makefile improvements to detect Cygwin/Linux without manual edits
- README updates
- Added default checksum feature (-K disables) – added overhead, improved reliability.


[Tundeep v0.2a] Layer 2 VPN/Injection tool [Tundeep v0.2a] Layer 2 VPN/Injection tool Reviewed by Zion3R on 10:05 AM Rating: 5