DoS (Denial of Service) Attack Tutorial: Ping of Death, DDOS

What is DoS Attack?

DOS is an attack used to deny legitimate users access to a resource such as accessing a website, network, emails, etc. or making it extremely slow. DoS is the acronym for Denial oService. This type of attack is usually implemented by hitting the target resource such as a web server with too many requests at the same time. This results in the server failing to respond to all the requests. The effect of this can either be crashing the servers or slowing them down.

Cutting off some business from the internet can lead to significant loss of business or money. The internet and computer networks power a lot of businesses. Some organizations such as payment gateways, e-commerce sites entirely depend on the internet to do business.

In this tutorial, we will introduce you to what denial of service attack is, how it is performed and how you can protect against such attacks.

Types of Dos Attacks

There are two types of Dos attacks namely;

  • DoS– this type of attack is performed by a single host
  • Distributed DoS– this type of attack is performed by a number of compromised machines that all target the same victim. It floods the network with data packets.
Ultimate guide to DoS(Denial of Service) Attacks

How DoS attacks work

Let’s look at how DoS attacks are performed and the techniques used. We will look at five common types of attacks.

Ping of Death

The ping command is usually used to test the availability of a network resource. It works by sending small data packets to the network resource. The ping of death takes advantage of this and sends data packets above the maximum limit (65,536 bytes) that TCP/IP allows. TCP/IP fragmentation breaks the packets into small chunks that are sent to the server. Since the sent data packages are larger than what the server can handle, the server can freeze, reboot, or crash.

Smurf

This type of attack uses large amounts of Internet Control Message Protocol (ICMP) ping traffic target at an Internet Broadcast Address. The reply IP address is spoofed to that of the intended victim. All the replies are sent to the victim instead of the IP used for the pings. Since a single Internet Broadcast Address can support a maximum of 255 hosts, a smurf attack amplifies a single ping 255 times.  The effect of this is slowing down the network to a point where it is impossible to use it.

Buffer overflow

A buffer is a temporal storage location in RAM that is used to hold data so that the CPU can manipulate it before writing it back to the disc. Buffers have a size limit. This type of attack loads the buffer with more data that it can hold. This causes the buffer to overflow and corrupt the data it holds. An example of a buffer overflow is sending emails with file names that have 256 characters.

Teardrop

This type of attack uses larger data packets. TCP/IP breaks them into fragments that are assembled on the receiving host. The attacker manipulates the packets as they are sent so that they overlap each other. This can cause the intended victim to crash as it tries to re-assemble the packets.

SYN attack

SYN is a short form for Synchronize. This type of attack takes advantage of the three-way handshake to establish communication using TCP. SYN attack works by flooding the victim with incomplete SYN messages. This causes the victim machine to allocate memory resources that are never used and deny access to legitimate users.

DoS attack tools

The following are some of the tools that can be used to perform DoS attacks.

  • Nemesy– this tool can be used to generate random packets. It works on windows. This tool can be downloaded from http://packetstormsecurity.com/files/25599/nemesy13.zip.html . Due to the nature of the program, if you have an antivirus, it will most likely be detected as a virus.
  • Land and LaTierra– this tool can be used for IP spoofing and opening TCP connections
  • Blast– this tool can be downloaded from http://www.opencomm.co.uk/products/blast/features.php
  • Panther– this tool can be used to flood a victim’s network with UDP packets.
  • Botnets– these are multitudes of compromised computers on the Internet that can be used to perform a distributed denial of service attack.

DoS Protection: Prevent an attack

An organization can adopt the following policy to protect itself against Denial of Service attacks.

  • Attacks such as SYN flooding take advantage of bugs in the operating system. Installing security patches can help reduce the chances of such attacks.
  • Intrusion detection systems can also be used to identify and even stop illegal activities
  • Firewalls can be used to stop simple DoS attacks by blocking all traffic coming from an attacker by identifying his IP.
  • Routers can be configured via the Access Control List to limit access to the network and drop suspected illegal traffic.

Hacking Activity: Ping of Death

We will assume you are using Windows for this exercise. We will also assume that you have at least two computers that are on the same network. DOS attacks are illegal on networks that you are not authorized to do so. This is why you will need to setup your own network for this exercise.

Open the command prompt on the target computer

Enter the command ipconfig. You will get results similar to the ones shown below

Ultimate guide to DoS(Denial of Service) Attacks

For this example, we are using Mobile Broadband connection details. Take note of the IP address. Note: for this example to be more effective, and you must use a LAN network.

 Switch to the computer that you want to use for the attack and open the command prompt

We will ping our victim computer with infinite data packets of 65500

Enter the following command

ping 10.128.131.108 –t |65500

HERE,

  • “ping” sends the data packets to the victim
  • “10.128.131.108” is the IP address of the victim
  • “-t” means the data packets should be sent until the program is stopped
  • “-l” specifies the data load to be sent to the victim

You will get results similar to the ones shown below

Ultimate guide to DoS(Denial of Service) Attacks

Flooding the target computer with data packets doesn’t have much effect on the victim. In order for the attack to be more effective, you should attack the target computer with pings from more than one computer.

The above attack can be used to attacker routers, web servers etc.

If you want to see the effects of the attack on the target computer, you can open the task manager and view the network activities.

  • Right click on the taskbar
  • Select start task manager
  • Click on the network tab
  • You will get results similar to the following
Ultimate guide to DoS(Denial of Service) Attacks

If the attack is successful, you should be able to see increased network activities.

Hacking Activity: Launch a DOS attack

In this practical scenario, we are going to use Nemesy to generate data packets and flood the target computer, router or server.

As stated above, Nemesy will be detected as an illegal program by your anti-virus. You will have to disable the anti-virus for this exercise.

Ultimate guide to DoS(Denial of Service) Attacks

Enter the target IP address, in this example; we have used the target IP we used in the above example.

HERE,

  • 0 as the number of packets means infinity. You can set it to the desired number if you do not want to send, infinity data packets
  • The size field specifies the data bytes to be sent and the delay specifies the time interval in milliseconds.

Click on send button

You should be able to see the following results

Ultimate guide to DoS(Denial of Service) Attacks

The title bar will show you the number of packets senthttps://e75ee4b2d8d143d34991c63c16560012.safeframe.googlesyndication.com/safeframe/1-0-37/html/container.html

Click on halt button to stop the program from sending data packets.

You can monitor the task manager of the target computer to see the network activities.

Summary

  • A denial of service attack’s intent is to deny legitimate users access to a resource such as a network, server etc.
  • There are two types of attacks, denial of service and distributed denial of service.
  • A denial of service attack can be carried out using SYN Flooding, Ping of Death, Teardrop, Smurf or buffer overflow
  • Security patches for operating systems, router configuration, firewalls and intrusion detection systems can be used to protect against denial of service attacks.

10 BEST DDoS Attack Tools in 2020 [Free/Paid]

DoS (Denial of Service) is an attack used to deny legitimate user’s access to a resource such as accessing a website, network, emails, etc. Distributed Denial of Service (DDoS) is a type of DoS attack that is performed by a number of compromised machines that all target the same victim. It floods the computer network with data packets.

There are numerous DDoS attack tools that can create a distributed denial-of-service attack against a target server. Following is a handpicked list of DDoS Attack Tools, with their popular features and website links. The list contains both open source(free) and commercial(paid) software.

1) LOIC (Low Orbit ION cannon)

LOIC (Low Orbit ION cannon) is open-source software use for DDoS attack. This tool is written in C#. This tool sends HTTP, TCP, and UDP requests to the server.

Features:

  • LOIC helps you to test the performance of the network.
  • It enables you to create a DDoS attack against any site that they control.
  • Loic does not hide an IP address even if the proxy server is not working.
  • It helps you to perform stress testing to verify the stability of the system.
  • This software can be used to identify programs that may be used by hackers to attack a computer network.

Link: https://sourceforge.net/projects/loic/


2) HOIC (High Orbit ION cannon)

High Orbit Ion Cannon is a free denial-of-service attack tool. It is designed to attack more than one URLs at the same time. This tool helps you to launch DDoS attacks using HTTP (Hypertext Transfer Protocol).

Features:

  • You can attack up to 256 websites at once.
  • It has a counter that helps you to measure the output.
  • It can be ported over to Linux or Mac OS.
  • You can choose the number of threads in the current attack.
  • HOIC enables you to control attacks with low, medium, and high settings.

Link: https://sourceforge.net/projects/highorbitioncannon/


3) HTTP Unbearable Load King (HULK)

HTTP Unbearable Load King (HULK) is a web server DDoS tool. It is specifically used to generate volumes of traffic at a webserver.

Features:

  • It can bypass the cache server.
  • This tool helps you to generate unique network traffic.
  • HTTP Unbearable Load King (HULK) can be easily used for research purposes.

Link: https://packetstormsecurity.com/files/112856/HULK-Http-Unbearable-Load-King.html


4) DDoSIM (DDoS Simulator)

DDoSIM (DDoS Simulator) is a tool that is used to create a distributed denial-of-service attack against a target server. It is written in C++ and can be used on the Linux operating system.

Features:

  • This tool indicates the capacity of the server to handle application-specific DDOS attacks.
  • It enables you to create full TCP connections to the target server.
  • DDoSIM provides numerous options to perform a network attack.
  • TCP connections can be flooded on a random network port.

Link: https://stormsecurity.wordpress.com/2009/03/03/application-layer-ddos-simulator/


5) PyLoris

PyLoris is a software product for testing network vulnerability by performing Distributed Denial of Service (DDoS) attack online. It helps you to control poorly manage concurrent connections.

Features:

  • It provides easy to use GUI (Graphic User Interface).
  • This tool enables you to attack using HTTP request headers.
  • It has the latest codebase (collection of source code used to build a particular software system).
  • You can run PyLoris using Python script.
  • This tool supports Windows, Mac OS, and Linux.
  • It provides an advanced option having a limitation of 50 threads, each with a total of 10 connections.

Link: https://motoma.io/pyloris/


6) OWASP HTTP POST

The OWASP (Open Web Application Security Project) HTTP Post software enables you to test your web applications for network performance. It helps you to conduct denial of service from a single machine.

Features:

  • It allows you to distribute and transmit the tool with others.
  • You can freely use this tool for commercial purposes.
  • OWASP HTTP POST helps you to share the result under the license it provides.
  • This tool enables you to test against the application layer attacks.
  • It helps you to decide the server capacity.

Link: https://owasp.org/projects/


7) RUDY

RUDY is a short form of R-U-Dead-Yet. It helps you to perform the DDoS attack with ease. It targets cloud applications by starvation of sessions available on the web server.

Features:

  • This is a simple and easy tool.
  • It automatically browses the target website and detects embedded web forms.
  • R-U-Dead-Yet enables you to conduct HTTP DDoS attack using long-form field submission.
  • This tool provides an interactive console menu.
  • It automatically identifies form fields for data submission.

Link: https://sourceforge.net/projects/r-u-dead-yet/


8) Tor’s Hammer

Tor’shammer is an application-layer DDoS program. You can use this tool to target web applications and a web server. It performs browser-based internet request that is used to load web pages.

Features:

  • It allows you to create rich text markup using Markdown (a plain text formatting syntax tool).
  • Tor’s Hammer automatically converts the URL into links.
  • This app uses web server resources by creating a vast number of network connections.
  • You can quickly link other artifacts in your project.
  • It holds HTTP POST requests and connections for 1000 to 30000 seconds.

Link: https://sourceforge.net/projects/torshammer/


9) DAVOSET

DAVOSET is software for committing DDOS attacks via abuse of any website functionality. This command line tool helps you to commit distributed denial of service attacks without any hassle.

Features:

  • It provides support for cookies.
  • This tool provides a command-line interface to perform an attack.
  • DAVOSET can also help you to hit attack using XML external entities (attack against an app that parses XML input).

Link: https://packetstormsecurity.com/files/123084/DAVOSET-1.1.3.html


10) GoldenEye

GoldenEye tool conducts a DDoS attack by sending an HTTP request to the server. It utilizes a KeepAlive message paired with cache-control options to persist socket connection busting.

Features:

  • This tool consumes all the HTTP/S sockets on the application server for the DDoS attack.
  • It is easy to use app written in Python.
  • Arbitrary creation of user agents is possible.
  • It randomizes GET, POST to get the mixed traffic.