Sponsored Content
Full Discussion: WakeOnLan, tcp packet
Operating Systems Solaris WakeOnLan, tcp packet Post 302918972 by orange47 on Friday 26th of September 2014 12:48:42 PM
Old 09-26-2014
thanks, I'll try perl. I've seen (on some forum), people use this on linux (for different purpose):
Quote:
dd ..blabla.. > /dev/tcp/$target_host/$port

cat < /dev/urandom > /dev/tcp/$target_host/$port
could something similar be used?
 

10 More Discussions You Might Find Interesting

1. IP Networking

Seeing IP packet

Hi, Is there any way that i can directly take out the IP packet and see its contents. Waiting for your answer .............. Bye (4 Replies)
Discussion started by: manjunath
4 Replies

2. IP Networking

TCP packet with RST flag not carrying DSCP

Hello, I'm having an issue with TCP sockets. When the TCP connection is terminated on one end, TCP packet with RST flag set is being sent to the sender. All the packets sent so far were carrying the DSCP 'AF21' set by me. But packet with RST flag is carrying DSCP '0'. Is this expected or... (0 Replies)
Discussion started by: Solace
0 Replies

3. Programming

Changing source port number of a TCP client packet

Hi all, I need to change the source port number of an outgoing TCP packet. First I have to bind the socket to a particular port(suppose 9001) but when I send the TCP packet I want to change the source port number lets say to 9002 still letting the socket to be bound to the same old port (9001).... (0 Replies)
Discussion started by: anuragrai134
0 Replies

4. Programming

packet capture

can anyone tell me how can i capture the packets. i have tried ethernet software to capture them but its not doing what i want it to do it (1 Reply)
Discussion started by: dazdseg
1 Replies

5. IP Networking

Packet decoding

Hi, wondering if anyone can suggest a tool to me that will let me either cut & paste hex or type it in for packet decoding. I want to be able to decode a packet as done with tcpdump or wireshark, but I want to be able to manually input the hex myself. (2 Replies)
Discussion started by: Breakology
2 Replies

6. IP Networking

TCP Packet size

Hi! I'm writing an application (using BSD sockets on a Linux host) which communicates over TCP/IP with an embedded device. This embedded device has an old and real slow integrated circuit (Epson S1S6000) which handles all of the TCP/IP communication for it. Problem is, this circuit (S1S6000)... (7 Replies)
Discussion started by: olle
7 Replies

7. Cybersecurity

filter packet

Exercise: Protection of WEB and DNS servers using the context-free rules for packet filtering: - Protect your WEB-server, so that would be for him can be accessed by browsers, and could go to dns. - Protect your primary DNS-server so that it could be to contact clients and secondary servers.... (1 Reply)
Discussion started by: numeracy
1 Replies

8. Homework & Coursework Questions

filter packet

Exercise: Protection of WEB and DNS servers using the context-free rules for packet filtering: - Protect your WEB-server, so that would be for him can be accessed by browsers, and could go to dns. - Protect your primary DNS-server so that it could be to contact clients and secondary servers.... (1 Reply)
Discussion started by: numeracy
1 Replies

9. AIX

Packet loss coming with big packet size ping

(5 Replies)
Discussion started by: Vishal_dba
5 Replies

10. Solaris

Too much TCP retransmitted and TCP duplicate on server Oracle Solaris 10

I have problem with oracle solaris 10 running on oracle sparc T4-2 server. Os information: 5.10 Generic_150400-03 sun4v sparc sun4v Output from tcpstat.d script TCP bytes: out outRetrans in inDup inUnorder 6833763 7300 98884 0... (2 Replies)
Discussion started by: insatiable1610
2 Replies
proxychains(1)															    proxychains(1)

NAME
ProxyChains - redirect connections through proxy servers SYNTAX
proxychains <program> DESCRIPTION
This program forces any tcp connection made by any given tcp client to follow through proxy (or proxy chain). It is a kind of proxifier. It acts like sockscap / premeo / eborder driver (intercepts TCP calls). This version (2.0) supports SOCKS4, SOCKS5 and HTTP CONNECT proxy servers. Auth-types: socks - "user/pass" , http - "basic". When to use it ? 1) When the only way to get "outside" from your LAN is through proxy server. 2) When you are behind restrictive firewall which filters outgoing connections to some ports. 3) When you want to use two (or more) proxies in chain: like: your_host <--> proxy1 <--> proxy2 <--> target_host 4) When you want to "proxify" some programs with no proxy support built-in (like telnet). 5) When you dont want to pay for eBorder / premeo socks driver :) Some cool features: * This program can mix different proxy types in the same chain like: your_host <-->socks5 <--> http <--> socks4 <--> http <--> target_host * Different chaining options supported like: take random proxy from the list. or : chain proxies in exact order or : chain proxies in dynamic order (smart exclude dead proxies from chain) *You can use it with any TCP client application, even network scanners. yes, yes - you can make portscan via proxy (or chained proxies) for example with Nmap scanner by fyodor (www.insecure.org/nmap). proxychains nmap -sT -PO -p 80 -iR (find some webservers through proxy) NOTE: to run suid/sgid programs(like ssh) through proxychains you have to be root FILES
proxychains looks for config file in following order: ./proxychains.conf $(HOME)/.proxychains/proxychains.conf /etc/proxychains.conf see more in /etc/proxychains.conf EXAMPLES
To run this program the standard way type: proxychains telnet targethost.com in this example it will run telnet through proxy(or chained proxies) specified by proxychains.conf COPYING
proxychains is distributed under the GNU General Public License. (GPL 2.0 or greater). AUTHORS
Net Creature, Proxy Labs <http://proxychains.sourceforge.net> <Net Creature> 2.0 proxychains(1)
All times are GMT -4. The time now is 06:36 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy