Denial of service

How to perform a simple DOS attack

Performing a DOS attack may seem confusing at first , but when you have the right tools and knowledge , it’s quite simple for any user to execute it.

In this tutorial i’ll be showing you how to do a Ping flood attack.

Firstly what is a DOS/DDOS? A DoS (Denial of Service) is an attempt to make a computer’s resources unavailable to its user. A DoS attack comes in many shapes and forms, and it can also have sub motifs. A DoS attack can disable a computer and its networks if carefully planned and executed. It can be mounted from anywhere to anywhere, at anytime, anyhow.

Ping flooding is the most primitive form of DoS attacks, because anyone can do it extremely easily. When a targeted computer is under a ping flood attack, what happens is the computer’s network  becomes backed up, trying to keep up with ping requests. Each time the server receives a ping request it has to compute it then send a reply with the same amount of data, ping flooding is when the attacker floods the server with ping requests and the server has to compute tons of requests every split second, which takes up a lot of resources.

Now getting the IP address of the target. I have a few tutorials listed below , for your convenience.

Obtain IP from sending an Email to User

Obtain IP from  Steam User

Obtain IP from Facebook User

Obtain IP from Skype User

If you have access to the computer you want to DOS. Go to CMD and type in IPCONFIG. Note down ipv4 address.

Now let’s start with the DOS attack.

After obtaining the IP address of the target. Go to run > type in CMD.

Type in the following command > ping *ip address here* -t -l 65500

Replace the IP Address I got with the IP you got.When you hit enter, you will see the command screen now pinging the router with 65500 bytes each ping. This is the most basic attack anyone can do to any target, whether it be a router or direct computer attack. When targeting a computer on a network through a switch or router, generally the router/switch will take the brunt of the attack and could cause it to crash, resulting in a hard reset.

For the more advanced DOS/DDOS attacks. You can use the following tools.

LOIC

LOIC is one of the most popular DOS attacking tools freely available on the Internet. This tool was used by the popular hackers group Anonymous against many big companies’ networks last year. Anonymous has not only used the tool, but also requested Internet users to join their DDOS attack via IRC.

It can be used simply by a single user to perform a DOS attack on small servers. This tool is really easy to use, even for a beginner. This tool performs a DOS attack by sending UDP, TCP, or HTTP requests to the victim server. You only need to know the URL of IP address of the server and the tool will do the rest.

Download here

LOIC – Online Anonymous Edition

This is an online DOS attack , which is easy to use and no need to install any programs.

Visit this site

Tor’s Hammer

Tor’s Hammer is another nice DOS testing tool. It is a slow post tool written in Python. This tool has an extra advantage: It can be run through a TOR network to be anonymous while performing the attack. It is an effective tool that can kill Apache or IIS servers in few seconds.

Download here

OWASP

It is another nice tool to perform DOS attacks. You can use this tool to check whether your web server is able to defend DOS attack or not. Not only for defense, it can also be used to perform DOS attacks against a website.

Download here

The reason why people/hackers do DOS attacks.

  1. Extortion
  2. Business Competition
  3. Hacktivism
  4. Internal Testing
  5. Script kiddies

And as always i will not be held responsible for your actions as this is for educational purposes.

Happy hacking!!

To Top

Pin It on Pinterest

Share This