aboutsummaryrefslogtreecommitdiff
path: root/net/netsed/pkg-descr
blob: 00018ec1a6a572884df4f45a0c79bf509fd76bdb (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
NetSED is small and handful utility designed to alter the contents of packets
forwarded through your network in real time.  It is really useful for network
hackers in the following applications:

  * Black-box protocol auditing -- if there are two or more proprietary
    boxes communicating over undocumented protocol (by enforcing changes
    in ongoing transmissions, you will be able to verify that tested
    application is secure);

  * Fuzz-alike experiments, integrity tests -- whenever you want to test
    stability of the application and see how it ensures data integrity;

  * Other common applications -- fooling other people, content filtering,
    etc. etc. -- choose whatever you want to.