999
GoOn (programming.dev)
you are viewing a single comment's thread
view the rest of the comments
[-] dan@upvote.au 26 points 7 months ago* (last edited 7 months ago)

This reminds me of something I saw online maybe 20 years ago now. Someone created a torrent with a name like "every IP address ever (hacking tool)" and uploaded it to Suprnova, which ended up having thousands of people seeding it. It was just a text file with every IPv4 from 0.0.0.0 to 255.255.255.255 ๐Ÿ˜‚

[-] coloredgrayscale@programming.dev 6 points 7 months ago

Heard about that too! Is there an updated version for ipv6?

[-] spuncertv@iusearchlinux.fyi 9 points 7 months ago* (last edited 7 months ago)

That file would be ungodly large. There are 2^128 possible addresses, each weighing in at 128 bits, 16 bytes. 16 bytes times 340 trillion trillion trillion. That puts us around 5.44 trillion Zettabytes. The estimates I've seen for worldwide data storage sit aroun 60-70 zettabytes.

[-] dan@upvote.au 5 points 7 months ago* (last edited 7 months ago)

IPv6 version is just a Python script that generates random 128-bit integers. Eventually you'll hit a valid IPv6 address!

this post was submitted on 15 Nov 2023
999 points (95.6% liked)

Programmer Humor

18250 readers
1192 users here now

Welcome to Programmer Humor!

This is a place where you can post jokes, memes, humor, etc. related to programming!

For sharing awful code theres also Programming Horror.

Rules

founded 1 year ago
MODERATORS