Search

hping3 – Active Network Smashing Tool

Greeting Everyone! Hope Everything Is Going well Today we are Going to see One Of the best tools hping3 – Active Network Smashing Tool which we can define As a TCP/IP packet forging tool with embedded Tcl scripting functionality. Why hping3 Important, Usage Of hping3 Let’s Discuss.

What is hping3?

hping3 is a command-line-oriented TCP/IP packet assembler/analyzer. It supports TCP, UDP, ICMP, and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features. We can easily Verify Network traffic strange Some of the Important Features Of hping3 As Below :

  • Advanced port scanning
  • Network testing, using different protocols, TOS, fragmentation
  • Manual path MTU discovery
  • Advanced traceroute, under all the supported protocols
  • Remote OS fingerprinting
  • Remote uptime guessing
  • TCP/IP stacks auditing
  • hping can also be useful to students that are learning TCP/IP.

How To set up hping3?

If Your Linux User Defaults In Various Linux Distributions Such as Kali Linux, parrot, etc. As You Can See Instructions Of Installation If You have not defaulted Visit Official Page Source:.

And You Can Follow the Below Command For the Installation Process:

→ sudo apt-get install hping3

Usage Of hping3:

Port Scanning Using hping3: TCP SYN Scan To Perform classic TCP SYN Scan Against target Here We Will Use command:

→ hping3 -S IP -p 80 -c 3

As above We Used -S For SYN Scan We define -c 3 flag in order to send the SYN packet only 3. As Result:

As we scan port 80 on Traget. As we can see from the output returned packet from Target contains SYN and ACK flags set which indicates an open port As Which send packet 3 time Based on our supply value -c3.

Perform TCP ACK Scan: TCP ACK Scan can be performed by setting the ACK flag in probe packets. To Perform TCP ACK Scan Against Our Target Here We will use Command:

→ hping3 -A 72.14.207.99 -p 80 -c 2

As above We Used -A For ACK Scan We define -c 2 flag in order to send the SYN packet only 2 time. As Result:

As we scan port 80 on Traget. As we can see from the output returned packet from Target contains ACK flags set which indicates an open port As Which send Packet 32time Based our supply value -c2.

UDP Scans:

hping3 Perform UDP Scan Against target configured to operate in UDP mode by specifying -2 the command line. Here We will Use Command:

→ hping3 -2 IP -p 80 -c 1

We can also run hping3 in interactive mode My typing Command: → hping3 . As Result:

As Response We found unreachable That Mean Can not communicate With Port 80 On Our target .

ICMP Ping

To Scan Against ICMP Ping Here We will use command:

→ hping3 -1 132.148.4.168

As We can Also set Timestamp For Our Request Here We will add -c 2 That We have set 2 Timestamp

→ hping3 -1 132.148.4.168 -c 2

OS Fingerprinting

To Perform OS Fingerprint Against Target Which help to collect ISNs and determine their increments. Here We Will Use to Perform OS Fingerprint -Q or — seqnum

Command We Will Use: hping3 132.148.4.168 -Q -p 139 -S

As We Define -p As 139 Port We define -Q For performing OS Fingerprint Against Target.

Push and URG Scan :

Here by adding argument -F -P and -U we are setting for FIN, PUSH, And URG packet in the prob packets. Here if the port 80 is closed hping3 returns an RST Response

Here We Will Use Command: hping3 -F -P -u IP -p 80

As We scan or urgent On Port 80 Due To port Is open So here it will not give us any output. As We Used -F For FIN -P PUSH -u Urgent.

Conclusion: So Today we Discussed Basic About hping3 which Important tool For scan Networks against Target As we Discussed How We can Implement Our Testing phase Using hping3 . We Discuss TCP SYN Scan, TCP ACK Scan, UDP Scan etc. Hope Cleared Basic usage Of hping3 . Bye !

Read More: Click Here

Author:
Pallab Jyoti Borah 
(VAPT Analyst )

Table of Contents

Social Media
Facebook
Twitter
WhatsApp
LinkedIn