ports

net/netsed

netsed-0.01cp1 – network sed

Description

netsed is a small utility designed to allow you to alter the contents of
packets forwarded through your network in real time.  It is really useful
for network hackers in the following applications:

  * black-box protocol auditing - whenever there are two or more
    proprietary boxes communicating over an undocumented protocol (by 
    enforcing changes in ongoing transmissions, you will be able to test 
    whether the tested application is secure)

  * fuzz-alike experiments, integrity tests - whenever you want to test 
    the stability of an application and see how it ensures data 
    integrity

  * other common applications - fooling other people, content filtering,
    etc. -- choose whatever you want to

It fits well with the ngrep, netcat and tcpdump tool suites.

WWW: http://lcamtuf.coredump.cx/

Categories:
net

Library dependencies

None

Build dependencies

Run dependencies

None