Reliably tunnel TCP connections over ICMP packets

Edit Package pingtunnel

Ping Tunnel is a tool for reliably tunneling TCP connections over ICMP echo request and reply packets (commonly known as ping requests and replies). It is useful for evading firewalls that, for whatever reason, prevent outgoing TCP connections, but allow in- and outgoing ICMP packets. The tunnel works by having a proxy run on a machine ping-able from the inside of the firewall, with the client running on the local machine from which TCP access is required.

Refresh
Refresh
Source Files
Filename Size Changed
PingTunnel-0.61.tar.gz 0000053433 52.2 KB
pingtunnel.spec 0000001859 1.82 KB
Revision 1 (latest revision is 4)
Pascal Bleser's avatar Pascal Bleser (pbleser) committed (revision 1)
Comments 0
openSUSE Build Service is sponsored by