hping

From Wikipedia, the free encyclopedia
hping
Developer(s)Salvatore Sanfilippo (Antirez)
Stable release
hping3-20051105 / November 5, 2005
Repository
Written inC
Operating systemCross-platform
PlatformCLI
TypeComputer security
LicenseGNU General Public License v2
Websitewww.hping.org

hping is an open-source packet generator and analyzer for the TCP/IP protocol created by Salvatore Sanfilippo (also known as Antirez). It is one of the common tools used for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human-readable description of TCP/IP packets so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in a short time.

See also[edit]

  • Nmap Security Scanner: Nmap and hping are often considered complementary to one another.
  • Mausezahn: Another fast and versatile packet generator that also supports Ethernet header manipulation.
  • Packet Sender: A packet generator with a focus on ease of use.

External links[edit]