Penetration Testing mailing list archives

Re: Strange server test tool


From: Fabien Degouet <fdegouet () conthackto com mx>
Date: Sun, 19 Feb 2006 15:55:55 -0600

El Sábado 18 Febrero 2006 14:56, Luchino - Samel escribió:

Hi,

You have a lot of options to do that. 
The first one is to use PERL.

Te second one would be to use some tool like Curl 
(http://curl.haxx.se/docs/httpscripting.html).

Hope this help,

fabien

Hi all,
i'm new to the list and i need a tool to test some web server.
The tool i'm watching for have to send a raw http packet with a http
request for a page from a specified IP
--
GET http://www.the_host_to_test.kind/dir/page.asp?var=value
from a specified IP [Not my because i've to test how the server react
for different host]
--
I don't mind the result of the request, i've only to watch the server
[obviously].
Someone know a tool that can do that?

ps:Sorry for my bad english!

--
Samel alias Luca

"Close the world,txen eht nepo!"
"You will never break my mind!"

LinuxUser:410006 eversor:316704 cortana:316705
PGP KeyID: B4234B4B FingerPrint: 46C477C939B3D0366275DB5EAFA77638B4234B4B

------------------------------------------------------------------------------
Audit your website security with Acunetix Web Vulnerability Scanner:

Hackers are concentrating their efforts on attacking applications on your
website. Up to 75% of cyber attacks are launched on shopping carts, forms,
login pages, dynamic content etc. Firewalls, SSL and locked-down servers are
futile against web application hacking. Check your website for vulnerabilities
to SQL injection, Cross site scripting and other web attacks before hackers do!
Download Trial at:

http://www.securityfocus.com/sponsor/pen-test_050831
-------------------------------------------------------------------------------


Current thread: