请输入您要查询的百科知识:

 

词条 Hping
释义

  1. See also

  2. External links

{{lowercase title}}{{Infobox software
| name = hping
| screenshot =
| caption =
| developer = Salvatore Sanfilippo (Antirez)
| latest_release_version = hping3-20051105
| latest_release_date = November 5, 2005
| platform = CLI
| operating_system = Cross-platform
| genre = Computer security
| license = GNU General Public License v2
| website = www.hping.org
}}

hping is a free packet generator and analyzer for the TCP/IP protocol distributed by Salvatore Sanfilippo (also known as Antirez).

It is a one type of a tester for network security.

It is one of the de facto tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.

Like most tools used in computer security, hping is useful to both system administrators and hackers.

See also

{{Portal|Free and open-source software}}
  • Nmap Security Scanner: Nmap and hping are often considered complementary to one another.
  • Mausezahn: Another fast and versatile packet generator that also supports Ethernet header manipulation.
  • Packet Sender: A packet generator with a focus on ease of use.

External links

  • The Hping Website
  • The Hping Wiki
  • Idle Scanning, paper by Nmap author Fyodor.
  • Hping 2 Fixed for Windows XP SP2 (Service Pack 2)
  • The Mausezahn Website

3 : Free network-related software|Unix network-related software|Network analyzers

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/23 21:32:46