Reliably tunnel TCP connections over ICMP packets

Edit Package pingtunnel

Ping Tunnel is a tool for reliably tunneling TCP connections over ICMP echo request and reply packets (commonly known as ping requests and replies). It is useful for evading firewalls that, for whatever reason, prevent outgoing TCP connections, but allow in- and outgoing ICMP packets. The tunnel works by having a proxy run on a machine ping-able from the inside of the firewall, with the client running on the local machine from which TCP access is required.

Refresh
Refresh
Source Files
Filename Size Changed
PingTunnel-0.72.tar.gz 0000064188 62.7 KB
pingtunnel-rpmlintrc 0000000133 133 Bytes
pingtunnel.changes 0000001167 1.14 KB
pingtunnel.spec 0000002719 2.66 KB
Latest Revision
Ludwig Nussel's avatar Ludwig Nussel (lnussel) committed (revision 3)
vrev bump
Comments 0
openSUSE Build Service is sponsored by