Forrest logo
tool overview
On this page you find all important commands for the CLI tool hping3. If the command you are looking for is missing please ask our AI.

hping3

Hping3 is a command line tool used for network exploration and security auditing. It is designed to send custom TCP/IP packets and manipulate their parameters. Hping3 is available for various operating systems, including Linux, Windows, and macOS. The tool supports a wide range of scanning techniques, including port scans, host discovery, and OS fingerprinting. Hping3 offers the ability to send a variety of packet types, such as ICMP, UDP, and TCP, allowing users to perform different network tests. It provides features for packet fragmentation, firewall evasion, and spoofing, making it useful for testing network security defenses. Using Hping3, users can create their own packets and modify various parameters, such as TTL, window size, and IP options. It also includes advanced options like traceroute mode, random timing mode, and fragmented packet sending mode. Hping3 is often used by network administrators, pentesters, and security researchers to assess the resilience and vulnerabilities of a network. Its comprehensive set of capabilities, versatility, and command line interface make it a powerful tool for network analysis and troubleshooting.

List of commands for hping3:

  • hping3:tldr:15c88 hping3: Scan TCP port 80, scanning from the specific local source port 5090.
    $ hping3 --verbose --syn --destport ${80} --baseport ${5090} ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:2bdb5 hping3: Perform a TCP ACK scan to check if a given host is alive.
    $ hping3 --count ${2} --verbose --destport ${80} --ack ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:3b142 hping3: Ping an IP address over UDP on port 80.
    $ hping3 --udp --destport ${80} --syn ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:446a8 hping3: Scan a set of TCP ports on a specific IP address.
    $ hping3 --scan ${80,3000,9000} --syn ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:aadab hping3: Traceroute using a TCP scan to a specific destination port.
    $ hping3 --traceroute --verbose --syn --destport ${80} ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:c067e hping3: Perform a charge test on port 80.
    $ hping3 --flood --destport ${80} --syn ${ip_or_hostname}
    try on your machine
    explain this command
  • hping3:tldr:d1e12 hping3: Ping a destination with 4 ICMP ping requests.
    $ hping3 --icmp --count ${4} ${ip_or_hostname}
    try on your machine
    explain this command
tool overview