EC EHE - DDoS Toolsets

 

      • hping3

        Source: http://www.hping.org

        hping3 is a command-line-oriented network scanning and packet crafting tool for the TCP/IP protocol that sends ICMP echo requests and supports TCP, UDP, ICMP, and raw-IP protocols.

Figure 6.35: Screenshots of hping3

      • High Orbit Ion Cannon (HOIC)

Source: https://sourceforge.net

HOIC is a network stress and DoS/DDoS attack application written in BASIC language. It is designed to attack up to 256 target URLs simultaneously. It sends HTTP POST and GET requests to a computer that uses lulz-inspired GUIs. Its features are summarized as follows:

          1. High-speed multi-threaded HTTP flooding
          2. Simultaneous flooding of up to 256 websites
          3. Built-in scripting system to allow the deployment of “boosters,” which are scripts designed to thwart DDoS countermeasures and increase DoS output
          4. Portability to Linux/Mac with a few bug fixes
          5. Ability to select the number of threads in an ongoing attack
          6. Ability to throttle attacks individually with three settings: LOW, MEDIUM, and HIGH

 

Figure 6.36: Screenshot of HOIC DoS attack tool

      • Low Orbit Ion Cannon (LOIC)

Source: https://sourceforge.net

LOIC is a network stress testing and DoS attack application. LOIC attacks can be called application-based DOS attacks because they primarily target web applications. LOIC can be used on a target site to flood the server with TCP packets, UDP packets, or HTTP requests with the intention of disrupting the service.

 

Figure 6.37: Screenshot of LOIC DoS attack tool 

The following are some of the additional DoS/DDoS attack tools:

  • XOIC (http://anonhacktivism.blogspot.com)
  • HULK (https://siberianlaika.ru)
  • Tor’s Hammer (https://sourceforge.net)
  • Slowloris (https://github.com)
  • PyLoris (https://sourceforge.net)
  • R-U-Dead-Yet (https://sourceforge.net)
 

      • Anti DDoS Guardian

Source: http://www.beethink.com

Anti DDoS Guardian is a DDoS attack protection tool. It protects IIS servers, Apache serves, game servers, Camfrog servers, mail servers, FTP servers, VOIP PBX, and SIP servers and other systems. Anti DDoS Guardian monitors each incoming and outgoing packet in Real-Time.

Figure 6.38: Screenshot of Anti DDoS Guardian tool

The following are examples for additional DDoS protection tools:

  • Imperva DDoS Protection (https://www.imperva.com)
  • DOSarrest’s DDoS protection service (https://www.dosarrest.com)
  • DDoS-GUARD (https://ddos-guard.net)
  • Cloudflare (https://www.cloudflare.com)
  • F5 (https://f5.com)

Comments

Popular Posts