AIRTUN-NG(8) System Manager's Manual AIRTUN-NG(8) NAME airtun-ng - a virtual tunnel interface creator for aircrack-ng SYNOPSIS airtun-ng [options] DESCRIPTION airtun-ng creates a virtual tunnel interface (atX) for sending arbitrary IP packets by using raw ieee802.11 packet injection. OPTIONS -H, --help Shows the help screen. -x Sets maximum number of packets per second. -a Specifies the BSSID for the iee802.11 header. In WDS Mode this sets the Receiver. -h Specifies the source MAC for the iee802.11 header. -i Sets the capture interface. -r Specifies a file to read 802.11 frames. -y Is the name of the file, which provides the keystream for WEP encoding. (No receiving, just transmitting of IP packets.) -w This is the WEP key to en-/decrypt all traffic going through the tunnel. -e Sets the target network SSID (use with -p). -p Use this WPA passphrase to decrypt packets (use with -a and -e). -t Defines the ToDS and FromDS bit in the ieee802.11 header. For tods=1, the ToDS bit is set to 1 and FromDS to 0, while tods=0 sets them the other way around. If set to 2, it will be tunneled in a WDS/bridge. -m , --netmask Filters networks based on bssid ^ netmask combination. Needs -d, used in replay mode. -d , --bssid Filters networks based on the . Used in replay mode. -f, --repeat Enables replay mode. All read frames, filtered by bssid and netmask (if specified), will be replayed. -s Set Transmitter MAC address for WDS Mode. -b Bidirectional mode. This enables communication in Transmitter's AND Receiver's networks. Works only if you can see both stations. EXAMPLES airtun-ng -a 00:14:22:56:F3:4E -t 0 -y keystream.xor wlan0 SEE ALSO airbase-ng(8) aireplay-ng(8) airmon-ng(8) airodump-ng(8) airodump-ng-oui-update(8) airserv-ng(8) besside-ng(8) easside-ng(8) tkiptun-ng(8) wesside-ng(8) aircrack-ng(1) airdecap-ng(1) airdecloak-ng(1) airolib-ng(1) besside-ng-crawler(1) buddy-ng(1) ivstools(1) kstats(1) makeivs-ng(1) packetforge-ng(1) wpaclean(1) airventriloquist(8) Version 1.7.0 May 2022 AIRTUN-NG(8)