HPing3




HPing3 is a network security tool that is avialable in Kali Linux. It is a multiknife like tool that has the capability to accomplish many different things through the command line.

One of the key features of HPing3 is its ability to customize and fine-tune ICMP,TCP, and UDP packets. HPing3 can allow you to craft network packets, sniff traffic, fingerprint hosts, transfer files, scan host, and much more. This makes HPing3 a powerful tool for testing the security of network systems and identifying vulnerabilities.

Overall, HPing3 is a versatile and powerful tool that is commonly used by network security professionals and ethical hackers. It is an important tool for testing and improving the security of network systems. In this article I will use Hping3 to send a SYN flood attack to a target.


To open Hping3 you can open your terminal of choice and type hping3. 
Alternatively in Kali Linux you can use the GUI. Click on the Kali icon in the upper right corner. Navigate to Information gathering > Live Host Idenitifcation. Click on Hping3. A terminal window should appear listing the help information for Hping3. 





Now lets craft a command using Hping3 that will allow us to perform a SYN attack on a target.

hping3 -S -p 80 -c 100 www.example.com

This command uses:
the -S flag to specify that a SYN packet should be sent to the target
the -p flag to specify the target port (in this case, port 80)
the -c flag to specify the number of packets to be sent (100), and 
the target hostname or IP address (www.example.com). This command would perform a SYN flood attack on the target website, sending 100 SYN packets to port 80.




The screen shot below uses the above command to send 10 SYN flood attacks to port 80 against our target.

No comments

Powered by Blogger.