hping

From WikiIndex
Jump to: navigation, search
hping logo hping
Recent changes
[No WikiNode]
About
[No Mobile URL]
Founded by: {{{founder}}}
Status: Dormant
Language: English
Edit mode: OpenEdit
Wiki engine: YakuWiki
Wiki license: Site retains copyright
Main topic: Software

hping is a free packet generator and analyzer for the TCP/IP protocol. hping is one of the de-facto tools for security auditing and testing of firewalls and networks, and was used to exploit the Idle Scan scanning technique now implemented in the Nmap port scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.

Wiki size: unknown size [No see stats]
(As of: DD Month 2013)