Английская Википедия:Hping

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Lowercase title Шаблон:Infobox software hping is an open-source packet generator and analyzer for the TCP/IP protocol created by Salvatore Sanfilippo (also known as Antirez). It is one of the common tools used for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human-readable description of TCP/IP packets so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in a short time.

See also

Шаблон:Portal

  • Nmap Security Scanner: Nmap and hping are often considered complementary to one another.
  • Mausezahn: Another fast and versatile packet generator that also supports Ethernet header manipulation.
  • Packet Sender: A packet generator with a focus on ease of use.

External links