yersinia

Network vulnerabilities check software

Install

All systems
curl cmd.cat/yersinia.sh
Debian Debian
apt-get install yersinia
Ubuntu
apt-get install yersinia
Alpine
apk add yersinia
image/svg+xml Kali Linux
apt-get install yersinia
Fedora
dnf install yersinia
Windows (WSL2)
sudo apt-get update sudo apt-get install yersinia
Raspbian
apt-get install yersinia
Docker
docker run cmd.cat/yersinia yersinia powered by Commando

yersinia

Network vulnerabilities check software

Yersinia is a framework for performing layer 2 attacks. It is designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Attacks for the following network protocols are implemented in this particular release: - Spanning Tree Protocol (STP). - Cisco Discovery Protocol (CDP). - Dynamic Trunking Protocol (DTP). - Dynamic Host Configuration Protocol (DHCP). - Hot Standby Router Protocol (HSRP). - 802.1q. - 802.1x. - Inter-Switch Link Protocol (ISL). - VLAN Trunking Protocol (VTP).