sentinel 2.3 review

Download
by rbytes.net on

sentinel project is an implementation of effective remote promiscuous detection techniques

License: GPL (GNU General Public License)
File size: 0K
Developer: bind
0 stars award from rbytes.net

sentinel project is an implementation of effective remote promiscuous detection techniques. For portability purposes, the sentinel application uses the libpcap and libnet libraries.

Sentinel usage:

./sentinel [options] [methods] [-c < x.x.x >] [-f < filename >] [host] methods:

-a arp test
-d dns test
-e icmp etherping test

Options:

-c < x.x.x > class c to scan
-f < file > file of ip addresses
-i < device > network interface
-n < number > number of packets to send

Example usage:

# ./sentinel -aed -c 10.2.2
sentinel will scan the class c 10.2.2 and test each machine against the arp,
etherping and dns tests.
# ./sentinel -aed -f ./ips
sentinel will read ip addresses from the 'ips' file and test each machine
against the arp, etherping and dns tests.
# ./sentinel -aed 1.1.1.1
sentinel will test 1.1.1.1 for the arp, etherping and dns tests.

Requirements:
libnet
libpcap
posix thread library

sentinel 2.3 keywords