Trisha Shetty (Editor)

Hping

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Operating system
  
Cross-platform

Type
  
Computer security

Platform
  
CLI

Developer(s)
  
Salvatore Sanfilippo (Antirez)

Stable release
  
hping3-20051105 / November 5, 2005

Repository
  
github.com/antirez/hping

hping is a free packet generator and analyzer for the TCP/IP protocol distributed by Salvatore Sanfilippo (also known as Antirez). it is a one type of a tester for network security It is one of the de facto tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.

Like most tools used in computer security, hping is useful to both system administrators and hackers.

References

Hping Wikipedia