D
D
DVoropaev2020-04-13 09:45:17
Computer networks
DVoropaev, 2020-04-13 09:45:17

How to resend a packet from pcap?

Using airodump-ng, I collected traffic from an unsecured WiFi network (no password, no encryption). I opened the received pcap via wireshark, found the package I was interested in. I want to change the values ​​of some fields and send it again, and the source IP address must remain original. How to do it?
PS I work from under Linux

Answer the question

In order to leave comments, you need to log in

1 answer(s)
2
20ivs, 2020-04-13
@DVoropaev

that's what other tools do. if I don't confuse anything, then aireplay-ng and packetforge-ng from the aircrack-ng set.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question