Wednesday, July 30, 2008

Yersinia


"Yersinia is a network tool designed to take advantage of some weakeness in different network protocols, It is useful for penetration testing. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, attacks for the following network protocols are implemented; Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), 802.1q,802.1x, Inter-Switch Link Protocol (ISL) and VLAN Trunking Protocol (VTP)." read more...

Website: http://www.yersinia.net


No comments: