Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks

Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks

hello guys,
welcome MikeyToTech

In this article, i will discuss about DoS and DDoS hacking attacks. I explained DoS and DDoS attacks here with examples that how we can do this type of attack.

warning: all information provides in this post are only for educational purpose

Content
What is DoS attack
What is DDoS attack
Example of DoS/DDoS attack


DoS (Denial-of-Service) Attack

A Denial-of-service (DoS) attack is a type of cyber attack in which an attacker aims to shut down a machine or network. DoS attack typically function by flooding the target with traffic or sending information.
 DoS attacks are perpetrated by a single attacker.




Typically, there are two types of DoS attack :-
Buffer overflow Attacks
Flood Attacks

DDoS (distributed denial-of-service) Attack

A distributing denial of service (DDoS) attack is a non-intrusive attack which can take down the targeted website or slow it down by flooding network, server or application with fake traffic.
The objective of DDoS attack is to prevent legitimate users from accessing your website. For a DDoS attack to be successful, attacker needs to send more requests than the victim’s server can handle.
In DDoS Attacks more than one attacking machine are participate.



Example of DoS/DDoS Attack

Here, I discussed about a example of DoS attack in which we will make successful a DoS attack anonymously using Kali Linux.

DoS/DDoS Attack using

Step-1 Be anonymous during DoS attack. You can do this by hiding your ip in Kali Linux.

Step-2 In this example we will use torshammer tool for DoS/DDoS attack so clone torshammer tool on you Kali Linux system using git clone.




Step-3 Now, you need to change directory into torshammer so type command cd torshammer and hit enter.
Then give the executable permission to torshammer.py file for it run command chmod +x torshammer.py



Step-4 now, you can start DoS/DDoS attack.
Run command ./torshammer.py -t 127.0.0.1 -r 500 -T



It will take down your local server.

Replace IP with your target IP
-r is used for number of threads
-T is used for anonymity



Post a Comment

0 Comments