Source: ike-scan Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Raphaƫl Hertzog Build-Depends: debhelper-compat (= 13), libssl-dev Standards-Version: 4.6.0 Rules-Requires-Root: no Homepage: https://github.com/royhills/ike-scan Vcs-Browser: https://salsa.debian.org/pkg-security-team/ike-scan Vcs-Git: https://salsa.debian.org/pkg-security-team/ike-scan.git Package: ike-scan Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: discover and fingerprint IKE hosts (IPsec VPN Servers) ike-scan discovers IKE hosts and can also fingerprint them using the retransmission backoff pattern. . ike-scan does two things: . a) Discovery: Determine which hosts are running IKE. This is done by displaying those hosts which respond to the IKE requests sent by ike-scan. . b) Fingerprinting: Determine which IKE implementation the hosts are using. This is done by recording the times of the IKE response packets from the target hosts and comparing the observed retransmission backoff pattern against known patterns. . The retransmission backoff fingerprinting concept is discussed in more detail in the UDP backoff fingerprinting paper which should be included in the ike-scan kit as udp-backoff-fingerprinting-paper.txt.