Notices


Reply
Thread Tools
Posts: 458 | Thanked: 783 times | Joined on Jan 2010 @ France
#1
Hi all,

Here is my first attempt to package the latest version of HexInject :

HexInject :

HexInject has now reached version 1.5 (Feb 21 2013) and a few changes have been made. In particular the features have been redistributed between multiple tools, following the unix philosophy.

With this new organization its easier to create powerful shell pipelines, including also external tools.

HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access.

It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner.

Overview :

  • hexinject remains the main sniffer and injector.
  • prettypacket disassembles raw packets (received on its standard input) and print their field. It can also print example packets (useful if you want to know the structure of an header).
  • hex2raw converts hexstring (the textual format used by hexinject) to raw data, and vice-versa. A basic xxd tool.
  • packets.tcl is an experimental packet forger, written in TCL. It uses a simple packet representation format based on APD (http://wiki.hping.org/26). The output of the tool can be piped to hexinject raw inject mode.

Homepage :

http://hexinject.sourceforge.net/

Download packages from extra-devel :

Activate all repositories following this tutorial : Repositories Activation

Then, as usual, as root, install with :

Code:
-bash-2.05b# apt-get install hexinject && hexinject --help
Reading package lists... Done
Building dependency tree       
Reading state information... Done
The following packages were automatically installed and are no longer required:
  mbarcode-plugin-webrequest
Use 'apt-get autoremove' to remove them.
The following extra packages will be installed:
  tcl8.5
Suggested packages:
  tclreadline
The following NEW packages will be installed:
  hexinject tcl8.5
0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.
Need to get 1575kB of archives.
After this operation, 4526kB of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://repository.maemo.org fremantle-1.3/free tcl8.5 8.5.8-2maemo2 [1554kB]
Get:2 http://repository.maemo.org fremantle/free hexinject 1.5-1maemo0 [20,5kB]                                                                             
Fetched 1575kB in 23s (67,6kB/s)                                                                                                                            
Selecting previously deselected package tcl8.5.
(Reading database ... 51089 files and directories currently installed.)
Unpacking tcl8.5 (from .../tcl8.5_8.5.8-2maemo2_armel.deb) ...
Selecting previously deselected package hexinject.
Unpacking hexinject (from .../hexinject_1.5-1maemo0_armel.deb) ...
Setting up tcl8.5 (8.5.8-2maemo2) ...
Setting up hexinject (1.5-1maemo0) ...
hexinject: invalid option -- -
HexInject 1.5 [hexadecimal packet injector/sniffer]
written by: Emanuele Acri <crossbower@gmail.com>

Usage:
   hexinject <mode> <options>

Options:
  -s sniff mode
  -p inject mode
  -r raw mode (instead of the default hexadecimal mode)
  -f <filter> custom pcap filter
  -i <device> network device to use
  -F <file> pcap file to use as device (sniff mode only)
  -c <count> number of packets to capture
  -t <time> sleep time in microseconds (default 100)
  -I list all available network devices

Injection options:
  -C disable automatic packet checksum
  -S disable automatic packet size

Interface options:
  -P disable promiscuous mode
  -M put the wireless interface in monitor mode
     (experimental: use airmon-ng instead...)

Other options:
  -h help screen
-bash-2.05b#
After successful installation, just use it !!!


Hope you like it ...

A++
 

The Following 10 Users Say Thank You to colin.stephane For This Useful Post:
nokiabot's Avatar
Posts: 1,974 | Thanked: 1,834 times | Joined on Mar 2013 @ india
#2
Carry on
 

The Following User Says Thank You to nokiabot For This Useful Post:
Reply

Tags
injection, nokia n900


 
Forum Jump


All times are GMT. The time now is 13:43.