Hping Tool

Package sending with Hping. With the first packet sent with hping, TCP packet exchange is initiated. You can check this inter-flag shopping from that port with the tcpdump program. SYN packet (hping3 -S): It is a TCP connection request. The first connection is initiated with this package. Hping3 is another tool used for scan network. It is available in kali linux by default it is one of DOS attack software, ddos stand for distributed denial of service attack. You can launch and stop dos attack, whenever you want. In this illustration hping3 will act like an ordinary ping utility, sending ICMP-reverberation und getting ICMP-reply.

Security testing with hping

ToolHpingSiping
  • Download hping2 for free. Hping2 is an interactive packet costructor and responses analyzer that uses the same CLI of the ping program (but with a lot of extensions). It can be used to performs a lot of tasks, like testing of firewall rules, (spoofed) port scanning, et cetera.
  • For example, some tools could only scan Class C IPv4 networks. Hping3 is the latest version of hping, and hping2 is the most significant predecessor application. Several applications depend upon hping2, which has been around quite a bit longer than hping3.
Article from Issue 99/2009

Don't let intruders crash your dance. We'll show you how to test your firewalls and intrusion detection systems with hping.

When it comes to penetration testing and security audits, hping is one of your best friends. Currently in its third iteration, hping has become a preferred way to generate IP packets, usually for the purpose of testing firewall and intrusion detection systems.

Because you can use hping to manipulate all of the fields, flags, and protocol types of the TCP/IP protocol suite, some users call it a packet-crafting application.

By manipulating packets, you can scan systems stealthily, generate traffic floods, and generally create packets to your heart's content. Over the years, hping has become the de facto packet generator.

Generating custom packets is nothing new. Previous tools with whiz-bang and hackerish names, such as targa, synful, papa smurf, and netdude, could help with the task of generating designer packets, but many of these older applications had problems and limitations. For example, some tools could only scan Class C IPv4 networks.

Hping3 is the latest version of hping, and hping2 is the most significant predecessor application. Several applications depend upon hping2, which has been around quite a bit longer than hping3.

I install both versions, and I recommend that you do the same. I use hping3 as a stand-alone application, but I still have hping2 in case I need it for third-party applications, such as scapy (another packet manipulation tool) and idswakeup (an application for auditing intrusion detection systems). Hping3 comes with a new TCL scripting engine and is, therefore, quite bit more powerful than a simple command-line tool.

The original hping and hping2 applications operate as one-time commands – they don't launch an interactive shell. If you use the command without any arguments, hping3 places you into a session, much like the old nslookup command.

Hping3 lets you create fairly sophisticated scripts that will help you simulate traffic for your firewalls and intrusion detection systems. A less obvious advantage of hping3 is that Salvatore Sanfilippo, the creator of all things hping, rewrote much of the underlying code.

What Does hping Do?

Hping provides a single, universal solution that helps prevent many problems of the previous generation. Hping is designed to:

  • scan hosts,
  • assist with penetration testing,
  • test intrusion detection systems,
  • and send files between hosts.

In this article, I will explain how to start generating test packets with hping.

Installing hping

Hping3 is available from the project website as a source tarball [1]. If you're using an Ubuntu or Debian system, you can use either Synaptic Package Manager or apt-get for the installation. To install hping, enter the following command:

You don't need to enable any additional repositories. Red Hat or CentOS packages are also available online [2].

Scanning Hosts

After installing hping, you are ready to get started. Suppose you want to send two TCP packets to a system named james, and you want those packets to hit port 80 on james. To do this, you would issue the command shown (with the accompanying output) in Listing 1.

A Simple Scan

In Listing 1, notice that the flags= field is set to SA, which is hping's way of telling you that port 80 is open on james. If the ports were closed, you'd see RA in the flags= field.

Hping Tool Online

The -S option sends a SYN packet, which often is used to create scans that are hard for intrusion detection systems to detect and flag as threatening.

After a system replies to a SYN packet, you know that a port is listening; the intrusion detection system will treat the SYN packet as standard traffic rather than as a threat.

Hping tool online

Figure 1 shows how to specify a more sophisticated scan that provides a nice little ASCII-based report.

Figure 1: Viewing a packet generated by hping in Wireshark.

12345Next »

Buy this article as PDF

Buy Linux Magazine

UK / Australia

Related content

Hping Security Tool

  • Security Strategies

    Is your data safe? Are your borders protected? This month we examine some expert techniques for building more secure networks.

  • Tool Tips

    We review htop 2.0.1, Metastore 1.1.0, fgallery 1.8.1, UniversalCodeGrep 0.2.1, hping 3.0.0, and NitroShare 0.3.1.

  • KTools: KMyFirewall

    Linux has a fantastic selection of firewalls for securing stand-alone computers or whole networks. Although you can use IPTables to set up a firewall, the configuration is often the most difficult step. KMyFirewall offers a powerful, user-friendly, GUI-based approach.

  • Wifislax

    Modern WiFi installations provide comfort, but they often have serious security problems. Wifislax offers an extensive collection of tools for checking the security of your wireless network.

  • Wifislax 4.6

    Almost every wireless LAN has some potential security weaknesses. The Wifislax Slackware derivative helps detect and eliminate them.

Please enable JavaScript to view the comments powered by Disqus.comments powered by Disqus
hping
Developer(s)Salvatore Sanfilippo (Antirez)
Stable release
Repository
Written inC
Operating systemCross-platform
PlatformCLI
TypeComputer security
LicenseGNU General Public License v2
Websitewww.hping.org

hping is an open-source packet generator and analyzer for the TCP/IP protocol created by Salvatore Sanfilippo (also known as Antirez).It is one of the common tools used for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human-readable description of TCP/IP packets so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in a short time.

See also[edit]

  • Nmap Security Scanner: Nmap and hping are often considered complementary to one another.
  • Mausezahn: Another fast and versatile packet generator that also supports Ethernet header manipulation.
  • Packet Sender: A packet generator with a focus on ease of use.

External links[edit]

Hping Tool For Windows

  • Idle Scanning, paper by Nmap author Fyodor.

Hping Network Scanning Tool

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Hping&oldid=1015986887'