Yersinia

A network tool called Yersinia is made expressly for examining and assessing network protocols and their weaknesses. This tool, which bears the name of the plague-causing bacteria Yersinia pestis, focuses on a variety of network-layer assaults, including attacks against network protocols including DHCP, STP, and VLAN.

Yersinia is a network tool specifically designed for testing and analyzing network protocols and their vulnerabilities. Named after the bacteria Yersinia pestis, which causes the plague, this tool focuses on various network-layer attacks, including attacks on network protocols such as DHCP, STP, and VLAN.

Features

  1. Yersinia supports a range of network protocols, including STP (Spanning Tree Protocol), DHCP (Dynamic Host Configuration Protocol), and VLAN (Virtual Local Area Network), allowing testers to identify and exploit vulnerabilities in these protocols.
  2. It provides features for conducting attacks on the Spanning Tree Protocol, allowing testers to manipulate the network topology and potentially cause network disruptions.
  3. Yersinia supports DHCP starvation attacks, enabling the exhaustion of available IP addresses from a DHCP server, which can lead to network connectivity issues for legitimate devices.
  4. The tool allows testers to perform VLAN hopping attacks, exploiting vulnerabilities in VLAN configurations to gain unauthorized access to network segments.
  5. Yersinia provides an interactive console interface that facilitates the execution of various attacks and the manipulation of network parameters.

Installation

Installing Yersinia on Kali Linux can be done through the package manager. Open a terminal and follow these steps:

 

Running

Launch the Interactive Console:

 

Screenshot

Table of Contents: