Skip to content

Commit

Permalink
9 - updated
Browse files Browse the repository at this point in the history
  • Loading branch information
Samsar4 committed Jan 22, 2020
1 parent 35554ce commit 0fd78b9
Show file tree
Hide file tree
Showing 3 changed files with 82 additions and 1 deletion.
23 changes: 22 additions & 1 deletion 9-Denial-of-Service/1-SYN-Flooding.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,7 +90,7 @@ Once the auxiliary module is configured, start the DoS attack on Windows 10 by t
This begins the SYN flooding on the Windows 10.

## Examine the DoS Attack
Switch to the Windows 10 machine and launch the **Wireshark**, select the corret interface and click start.
Switch to the Windows 10 machine and launch the [**Wireshark**](https://www.wireshark.org/), select the corret interface and click start.

Wireshark displays the traffic comming from the machine as shown below:

Expand All @@ -107,3 +107,24 @@ You will observe that the CPU and Ethernet usage has increased drastically after
![task-manager-2](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/9f36f0e0d55c0b7429e547dd93c7c55c55b96ea4/synflood-task-manager-1.png)

To stop the DoS attack, back to Metasploit on Kali and press **Ctrl+C** to terminate attack.

# SYN Flooding using hping3
hping3 is a command-line oriented TCP/IP packet assembler/analyzer.

To learn more about **hping3** you can check [this module](https://github.com/Samsar4/Ethical-Hacking-Labs/blob/master/2-Scanning-Networks/1-hping3.md).

## Perform SYN flooding using hping3

`hping3 -S [Windows 10 IP address] -a [Kali IP address] -p 22 --flood`

![syn2](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/72394c4deaa152f806930cd26a1e4cf424b3e77a/syn-2.png)

This initiates the SYN flooding on Windows 10.

Hping3 floods the victim machine by sending bulk **SYN bulks** and **overloading** victim resources.

Switch to the Windows 10 and launch the [Wireshark](https://www.wireshark.org/), select the correct interface and start capturing.

Analyze the traffic captured, you will notice the huge number of **SYN packets**, which can cause the target machine to crash.

![wireshark2](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/72394c4deaa152f806930cd26a1e4cf424b3e77a/syn-wireshark-2.png)
59 changes: 59 additions & 0 deletions 9-Denial-of-Service/2-DDoS-using-HOIC.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,59 @@
# DDoS attack using HOIC
A distribute denial of services (DDoS) attack involves a group of compromised systems usually infected with Trojans used to perform a DoS attack on a target system or network.

### Objectives
* Perform DDoS attack - HTTP flooding

### Requisites
* Kali Linux virtual machine (Target)
* Windows Server, Windows 10 and Windows 7 virtual machine (Attackers)

### Overview of HOIC
High Orbit Ion Cannon (HOIC) is a free, open-source network stress application developed by Anonymous, a hacktivist collective, to replace the Low Orbit Ion Cannon (LOIC). Used for denial of service (DoS) and distributed denial of service (DDoS) attacks, it functions by flooding target systems with junk HTTP GET and POST requests.

Download: https://anonfile.com/18Kdk9Panb/High_Orbit_Ion_Cannon_HOIC_zip

## Log in to Virtual Machines
Before beginning this lab, turn on and log in to all virtual machines on this lab (Windows 7, 10, Server and Kali Linux).

Copy the **High Orbit Ion Cannon (HOIC)** folder onto all the Windows virtual machines(3).

## Configure HOIC
Switch to the Windows 10 and open the HOIC (hoic2.1.exe)

On the HOIC GUI, click '**+**' to add the target.

![hoic-1](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/ae12d7b7073ba34fd105724b932664d42326214a/hoic-1.png)

On the HOIC - [Target] pop-up:
1. Type the target URL (IP address of your Kali)
2. Slide the power bar to **High**
3. Select **GenericBoost.hoic** booster from the drop-down list
4. Click **add**<br><br>
![hoic-2](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/4d7add45a1ce5bb52c475b1419b2747fca8ce61d/hoic-4.png)

Set the **THREADS** value to **20** as shown below:

![hoic-3](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/ae12d7b7073ba34fd105724b932664d42326214a/hoic-3.png)

**Now repeat this process on every Windows virtual machine on your lab**.

## Perform DDoS Attack
Once HOIC is configured on all machines, switch to each machine and click **FIRE TEH LAZER!**.

<p align="center">
<img src="https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/4a96be03755e00ce6123ea2f6b022b77488744ec/hoic-5.png" />
</p>
This initiates the DDoS attack on the target (Kali Linux).

Switch to the **Kali Linux** and launch the **Wireshark**.

Observe that Wireshark starts capturing a very large volume of packets, which means the machine is experiencing a huge number of incoming packets. These packets are coming from the **Windows 7, Windows Server and Windows 10** virtual machines.

![hoic-6](https://gist.githubusercontent.com/Samsar4/62886aac358c3d484a0ec17e8eb11266/raw/4a96be03755e00ce6123ea2f6b022b77488744ec/hoic-6.png)

In this lab, only three machines are demonstrated flooding a single machine. If there are a large number of machines performing flooding, then the target Kali Linux resources are completely consumed and the machine is overwhelmed.

In real time, a group of hackers operating hundreds or thousands of machines configure this tool on their machines, and simulate the DDoS attack by flooding a target machine/website at the same time. The target is overwhelmed and stops responding to user requests or starts dropping packets coming from legitimate users. The larger number of attacker machines, the higher the impact of the attack on the target machine/webste.

To stop the DDoS, click **FIRE TEH LAZER!** again, and then close the HOIC window in all the attacker virtual machines.
1 change: 1 addition & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,6 +70,7 @@ This is a collection of tutorials and labs made for ethical hacking students, c
9. **Denial-of-Service**
* [Introduction](https://github.com/Samsar4/Ethical-Hacking-Labs/blob/master/9-Denial-of-Service/0-Introduction.md)
* [SYN Flooding](https://github.com/Samsar4/Ethical-Hacking-Labs/blob/master/9-Denial-of-Service/1-SYN-Flooding.md)
* [DDoS using HOIC](https://github.com/Samsar4/Ethical-Hacking-Labs/blob/master/9-Denial-of-Service/2-DDoS-using-HOIC.md)
10. **Session Hijacking**
11. **Evading IDS, Firewalls, and Honeypots**
12. **Hacking Web Servers**
Expand Down

0 comments on commit 0fd78b9

Please sign in to comment.