Data Portal @ linkeddatafragments.org

DBpedia 2014

Search DBpedia 2014 by triple pattern

Matches in DBpedia 2014 for { ?s ?p hping is a free packet generator and analyzer for the TCP/IP protocol distributed by Salvatore Sanfilippo (also known as Antirez).It is one of the de facto tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.Like most tools used in computer security, hping is useful to both system administrators and hackers.. }

Showing items 1 to 1 of 1 with 100 items per page.