Skip to content

rsmudge/Layer2-Pivoting-Client

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

.------------------------.
| Layer-2 Pivoting Client >-------------------------------------------------------
`------------------------'

This code is a simple client to demonstrate Layer-2 pivoting* with the Windows 
PCAP library. It's designed to connect to the simpletun.c server by Davide Brini.

http://backreference.org/2010/03/26/tuntap-interface-tutorial/

The simpletun.c server may crash, occasionally, if you leave BUFSIZE at line
42 set to the default. Consider setting it to a higher value (e.g., 8192).

The tutorial that accompanies this code is at:

http://blog.cobaltstrike.com/2014/10/14/how-vpn-pivoting-works-with-source-code/

Build
~~~~~
Before you can build the layer-2 pivoting client, you must download the WinPCAP
Developer's Kit. This doesn't change too often. Just download the ZIP file
and unzip into this folder [such that there's a ./WpdPack folder in the same
folder as this README].

http://www.winpcap.org/devel.htm

The Makefile is setup to build the Layer-2 client on Kali Linux [I know, right?].
To build it, type 'make'.

Use
~~~

1. Start a server with simpletun:

	./simpletun -i [interface] -s -p [port] -a

2. Install WinPcap on client system

	http://www.winpcap.org/install/default.htm

3. Start the client

	client.exe [server] [port] [localip]

4. On the server system, configure an IP address:

	ifconfig [interface] [target net IP] [mask]

   or request an IP address with a DHCP client:

	dhclient [interface]

Author?
~~~~~~~
(c) 2014 Raphael Mudge, Strategic Cyber LLC
http://www.advancedpentest.com/

See LICENSE for license information.

About

A simple client to demonstrate Layer-2 pivoting. Compatible with the simpletun.c server written by Davide Brini.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages