tundeep

Layer 2 VPN/injection tool

Install

All systems
curl cmd.cat/tundeep.sh
image/svg+xml Kali Linux
apt-get install tundeep

tundeep

Layer 2 VPN/injection tool

The tool resides [almost] entirely in user space on the victim aside from the pcap requirement.