Can 2 computers that are behind routers connect to each other without proxy [closed] - sockets

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 6 years ago.
Improve this question
When I do socket programming, I found at least one computer has to have a public IP to make the connection (or reverse connection). I'm wondering if it is possible for 2 computers that are behind different routers to connect to each other (and they don't have port forwarding and don't use proxy)? If that's not possible, how bit torrent works for computers that are behind routers? Does it mean the computers that are behind different routers cannot share among each other?

Bittorent clients are using a protocol named uPNP, that tells router to redirect specified port in bittorrent client to computer that runs client.
Here is more information about protocol.
https://en.wikipedia.org/wiki/Universal_Plug_and_Play

Related

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

Does ethernet communication need internet connection? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
For an ethernet connection between 2 points which will be used as point to point communication (for embedded devices). Is internet connection, hubs or switches are really necessary? Or can we still send and receive data from one MCU to another one by using ethernet without using any internet connection, hubs or switches?
There's certainly no need for an Internet connection.
If you want to connect two computers together directly, then you will need to use a crossover cable rather than a patch cable unless the devices you are using support auto MDI-X.
Putting a cheap hub between them will probably be simpler.
No, they are not necessary. We ofen do this between either two of "product board", "FPGA board", and "PC" when debugging ethernet Tx/Rx issues.

iptables and PostgreSQL [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 6 years ago.
Improve this question
Edit: Being wiser now, this question doesn't make much sense. Unfortunately, I'm unable to delete it.
This is apples-and-pears, to a large degree.
iptables is used as a firewall to keep unwanted traffic out of the local network, pg_hba.conf determines not only who can connect to the database system on the server, but also what connections (users to databases) are allowed and how they are authenticated.
In a typical setup, iptables would only filter on the internet connection, while pg_hba.conf applies to all traffic trying to connect to the database system, specifically also traffic on the internal network. So in practice, yes, you would combine them, but they are rally not something where you should weigh the benefits of one option to the other, they both serve their own purpose.

Can a Perl program sniff packets from multiple NICs simultaneously? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
so I am planning to make a network analyzer using Perl. But before I start I have to answer this question, can a Perl program actually sniff packets in multiple NICs simultaneously? a feature of the program im going to make is that it needs to sniff the packets in the whole LAN within a switch. Is this possible in Perl?
Sniffing packets in the whole lan is not possible. It is only possible if your switch supports it. Many swith has an option to copy all traffic to one of its port for monitoring/sniffing.
http://en.wikipedia.org/wiki/Port_mirroring
http://www.miarec.com/knowledge/switches-port-mirroring

How many people can connect to one port? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
Hi this will be an easy question.
Ftp, as an example, works on ports 20, 21. How many different people can connect to the same ftp server on the same port (21) at the same time?
As many as the server and the server OS can handle. There is no specific limit.
All the comments citing specific clients are incorrect, as is the one stating '1-8 as far as I know.' The comment about 'FTP Site Default settings' only applies to Microsoft IIS.
Port is the virtual interfacing used to differentiate services. In your case FTP server listen on particular port 21 which differentiate all other services/servers running on the same system listening to the same IP address (eg: DHCP server on 67 etc.,).
So the port are used only at Transport and Application layer (to bind to the particular port). The number of connections is limited with the help of "listen" system call (in case of linux), which will used in server binding.
Note: Observe any PCAP traces and socket programming to understand the usage of port.