An attacker sends a UDP datagram to the remote host to determine if the host is alive. If a UDP datagram is sent to an open UDP port there is very often no response, so a typical strategy for using a UDP ping is to send the datagram to a random high port on the target. The goal is to solicit an ICMP port unreachable message from the target, indicating that the host is alive. UDP pings are useful because some firewalls are not configured to block UDP datagrams sent to strange or typically unused ' ports, like ports in the 65K range. Additionally, while some firewalls may filter incoming ICMP, weaknesses in firewall rule-sets may allow certain types of ICMP (host unreachable, port unreachable) which are useful for UDP ping attempts. A UDP Ping has the following characteristics:1. Host Discovery: Can be used to discover if a host is alive via ICMP Port Unreachable Messages.2. Effective Against: Firewalls that allow some incoming UDP which are not configured to block egress ICMP messages.3. Weak Against: Firewalls properly configured to block UDP datagrams that are also block egress ICMP messages.4. Port State: Able to determine if a port is closed via ICMP Port Unreachable Messages.