Security Basics mailing list archives

RE: Question about TCP Replay


From: "Miguel Dilaj" <Miguel.Dilaj () nccgroup com>
Date: Wed, 5 Oct 2005 09:22:45 +0100

Hi Ricci,

Give nemesis a try (http://nemesis.sourceforge.net/index.html).
If anyone in this list knows what happened to the project (idea?) of
IntraVenous, from the same author as Nemesis, please whistle.
IntraVenous was supposed to be Nemesis on steroids, being able to inject
entire TCP streams instead of single packets. Such a tool would have
been in the "dangerous but useful tools" directory, together with
yersinia and a few others ;-)
Cheers,

Miguel


-----Original Message-----
From: ricci [mailto:ricci () cs ust hk] 
Sent: 04 October 2005 16:53
To: security-basics () securityfocus com
Subject: Question about TCP Replay

Hello All,

I'm looking for a tool that can be used for replaying the captured
network packet for hacking attack. What is the suggested tool to use?

I have tried tcpreplay before, but I cannot have that successfully run
the captured exploit packet. Also the tcpreplay win32 version is not
working properly. Is there any troubleshooting forum? Also is there any
alternatives we can try?

Thx.

Ricci


***********************************************************************************************************
DISCLAIMER:                                                                                                
This e-mail contains proprietary information, some or all of which may be legally privileged.              
It is for the intended recipient only. If an addressing or transmission error has misdirected this e-mail, please 
notify the author by replying to this e-mail. If you are not the intended recipient you may not use,
disclose, distribute, copy, print or rely on this e-mail.                                                  
***********************************************************************************************************


Current thread: