Home
Linux temps réel embarqué et outils de développements Technique





ike-scan

ike-scan discover and fingerprint IKE hosts (IPsec VPN Servers)
Priority
Sectionnet
Installed size 4160
Maintainer Benoit Mortier <benoit.mortier@opensides.be>
Architecture i386
Version 1.7-4
Depends libc6 (>= 2.3.5-1)
Suggests witalian
File name pool/main/i/ike-scan/ike-scan_1.7-4_i386.deb
Description ike-scan discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern. . ike-scan does two things: . a) Discovery: Determine which hosts are running IKE. This is done by displaying those hosts which respond to the IKE requests sent by ike-scan. . b) Fingerprinting: Determine which IKE implementation the hosts are using. This is done by recording the times of the IKE response packets from the target hosts and comparing the observed retransmission backoff pattern against known patterns. . The retransmission backoff fingerprinting concept is discussed in more detail in the UDP backoff fingerprinting paper which should be included in the ike-scan kit as udp-backoff-fingerprinting-paper.txt.


©M.N.I.S Société | Produits | Services | Formations | Support | Partenariat | Presse | Téléchargements ©M.N.I.S