A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Manual Page - buddy-ng(1)


Manual Reference Pages  - buddy-ng (1)

NAME

buddy-ng - a tool to work with easside-ng

CONTENTS

Synopsis
Description
Options
Author
See Also

SYNOPSIS

buddy-ng <options>

DESCRIPTION

buddy-ng server echoes back the decrypted packets to the system running easside-ng in order to access the wireless network without knowing the WEP key. It is done by having the AP itself decrypt the packets. When runned, it automatically starts and listen to port 6969.

OPTIONS

-h Shows the help screen.
-p Don’t drop privileges

AUTHOR

This manual page was written by Thomas d’Otreppe. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

SEE ALSO

aircrack-ng(1)
airdecap-ng(1)
airdriver-ng(1)
aireplay-ng(1)
airmon-ng(1)
airodump-ng(1)
airolib-ng(1)
airsev-ng(1)
airtun-ng(1)
easside-ng(1)
ivstools(1)
kstats(1)
makeivs-ng(1)
packetforge-ng(1)
wesside-ng(1)
Top of page | 


Version 1.0-beta1 buddy-ng (1) October 2007

Generated by manServer 1.07 from /usr/local/man/man1/buddy-ng.1 using man macros.

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast