Hping

Hping

Infobox Software
name = hping


caption =
developer = Salvatore Sanfilippo (Antirez)
latest_release_version = hping3-20051105
latest_release_date = November 5, 2005
platform = CLI
operating_system = Cross-platform
genre = Computer security
license = GNU General Public License v2
website = [http://www.hping.org/ www.hping.org]

hping is a free packet generator and analyzer for the TCP/IP protocol distributed by Salvatore Sanfilippo (also known as Antirez).Hping is one of the "de facto" tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.

Like most tools used in computer security, hping is useful to both system administrators and crackers (or script kiddies).

See also

* Nmap Security Scanner: Nmap and hping are often considered complementary to one another.
* Mausezahn: Another fast and versatile packet generator that also supports Ethernet header manipulation.

External links

* [http://www.hping.org/ The Hping Website]
* [http://wiki.hping.org/ The Hping Wiki]
* [http://nmap.org/idlescan.html Idle Scanning] , paper by Nmap author Fyodor.
* [http://www.darknet.org.uk/2006/07/hping-2-fixed-for-windows-xp-sp2-service-pack-2/ Hping 2 Fixed for Windows XP SP2 (Service Pack 2)]
* [http://www.perihel.at/sec/mz/ The Mausezahn Website]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Hping — Hping, logiciel créé par Salvatore Sanfilippo, fonctionne en envoyant des paquets TCP à un port de destination puis en signalant les paquets qu il reçoit en retour. Les paquets reçus peuvent révéler une image assez claire des commandes d accès au …   Wikipédia en Français

  • Idle scan — Un idle scan est une méthode de balayage de port TCP qui, grâce à des utilitaires tels que Nmap et Hping, utilise l envoi de paquets possédant une adresse IP usurpée. Cet exploit complexe permet à la fois de balayer les ports d une machine ainsi… …   Wikipédia en Français

  • Idle scan — The idle scan is a TCP port scan method that through utility software tools such as Nmap and Hping allow sending spoofed packets to a computer. This sophisticated exploit is dual hatted as a port scanner and maps out trusted IP relationships… …   Wikipedia

  • Denial-of-service attack — DoS redirects here. For other uses, see DOS (disambiguation). DDoS Stacheldraht Attack diagram. A denial of service attack (DoS attack) or distributed denial of service attack (DDoS attack) is an attempt to make a computer resource unavailable to …   Wikipedia

  • Port scanner — A port scanner is a piece of software designed to search a network host for open ports. This is often used by administrators to check the security of their networks and by crackers to compromise it.To portscan a host is to scan for listening… …   Wikipedia

  • Visitors (program) — Visitors is a minimalistic HTTP server log analysis program written in C. It does not require any configuration or write access to the filesystem. Visitors can produce output in plain text or HTML format and also creates Graphviz dot files… …   Wikipedia

  • NetSecL — (previously ISlack) is a security focused Linux distribution based on Slackware. It includes grsecurity, tools for security enhancements (Clamav, Klamav, GnuTLS, Kerberos, Cyrus, Snort, Tripwire, etc.) freeware for penetration testing (Nessus,… …   Wikipedia

  • Penetrationstest (Informatik) — Penetrationstest ist der fachsprachliche Ausdruck für einen umfassenden Sicherheitstest einzelner Rechner oder Netzwerke jeglicher Größe. Unter einem Penetrationstest versteht der Sicherheitsfachmann in der Informationstechnik die Prüfung der… …   Deutsch Wikipedia

  • Ping (Datenübertragung) — Ping ist ein Diagnose Werkzeug, mit dem überprüft werden kann, ob ein bestimmter Host in einem IP Netzwerk erreichbar ist. Daneben geben die meisten heutigen Implementierungen dieses Werkzeuges auch die Zeitspanne zwischen dem Aussenden eines… …   Deutsch Wikipedia

  • Response time average — Ping ist ein Computerprogramm, mit dem überprüft werden kann, ob ein bestimmter Host in einem IP Netzwerk erreichbar ist und welche Zeit das Routing zu diesem hin und wieder zurück in Anspruch nimmt. Entwickelt wurde Ping ursprünglich Ende 1983… …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”