====================================================================== = Null session = ====================================================================== Introduction ====================================================================== A null session is an anonymous connection to an inter-process communication network service on Windows-based computers. The service is designed to allow named pipe connections but may be used by attackers to remotely gather information about the system. License ========= All content on Gopherpedia comes from Wikipedia, and is licensed under CC-BY-SA License URL: http://creativecommons.org/licenses/by-sa/3.0/ Original Article: http://en.wikipedia.org/wiki/Null_session .