2014년 3월 7일 금요일

[Scanning] Hping commands

[ICMP Ping]
using -l option
example) hping3 -l 8.8.8.8

[ACK scan on port]
using -A and -p(port) option
example) hping3 -A 8.8.8.8 -p 80

[UDP scan on port]
using -2 option
example) hping3 -2 -p 53

[Collecting initial sequence number]
using -O and -s option
example) hping3 8.8.8.8 -O -p 139 -s

[Firewalls and Time stamps]
using --tcp-timestamp option
example) hping3 -s 8.8.8.8 -p 80 --tcp-timestamp

[SYN scan on port 50~80(range)]
using -8 option and -v option
example) hping3 -8 50-80 -s 8.8.8.8 -v

[FIN, PUSH and URG scan on port 80]
using -F, -P option
example) hping3 -F -P -u 8.8.8.8 -p 80

[scan entire subnet for live host]
using -1, --rand-dest and -I(NIC interface) option
example) hping3 -1 8.8.8.x --rand-dest -I eth0

[Intercept all traffic containing HTTP signature]
using -9, -I option
example) hping3 -9 HTTP -I eth0

[SYN flooding a victim]
using -S, --flood option
example) hping3 -S 8.8.8.1 -a 8.8.8.254 -p 80 --flood
 *I warn you it is dangerous!
  Do not try this at real server.


댓글 없음:

댓글 쓰기