Question

Description: In this assignment, you will be launching a denial of service attack on a web...

Description:

In this assignment, you will be launching a denial of service attack on a web server. We will be using hping3, a command-line oriented network security tool inside Kali Linux (an advanced penetration testing Linux distribution).


Setting up the victim machine

Download the Windows XP virtual machine with WebGoat server installed, using the following link. We will use this machine as the victim machine and launch a DoS attack on the WebGoat server.https://drive.google.com/open?id=0BwCbaZv8DevUejBPWlNHREFVc2s

Open the victim machine and launch a new command prompt. Determine the ip address of the victim machine by typing the following command:

Ipconfig

Note: Do not use or close the command prompt running WebGoat


Make sure the WebGoat is running by opening the chrome browser inside victim machineand browsing to the following URL:

localhost:8080/WebGoat/

Open Windows task manager inside the victim machine and click on performance. You will see a low CPU usage.

Setting up the attacker machine

Download the Kali Linux virtual machine using the following link. We will use this machine as the attacker’s machine.

https://drive.google.com/open?id=0BwCbaZv8DevUdUwtcDduZWd1WE0

Login to the machine using the following credentials:

Username: root

Password: toor

Open the firefox browser by clicking on Firefox ESR from the left pane inside attacker machine. You should be able to browse to the following URL and access the victim server from inside attacker machine:

Victim machine ip address: 8080/WebGoat/


Launch the terminal by clicking on Terminal from the left pane.

Type the following command in attacker machine’s terminal after replacing the destination ip address with the ip address of the victim machine:

hping3 –c 10000 -S -p 8080 --flood --rand-source destination ip address

To understand the parameters in the above command, use the following reference manual

http://www.hping.org/manpage.html

Your goal is to figure out which type of denial of service attack is launched when you run the

above command.

Open Wireshark from the attacker machine by clicking on Applications -> 09 - sniffing and spoofing -> Wireshark

Click on Capture -> options -> eth0 -> start capture.

Analyze the packets as they are being captured. You can stop the capture after a while. Look at the source and destination ip address, protocol, and info columns of each packet.

Q. What type of DoS attack was launched? Explain using the packets you found in Wireshark. Add a relevant screenshot.

Also look at the CPU usage inside the task bar of the victim machine as soon as you launched the attack.

Q. Does the CPU usage of victim machine increase during the attack? Take a screenshot of the CPU usage history during the attack.

Wait for a while and try to access the victim web server again from the attacker’s machine

using the following URL:

Victim ip address: 8080/WebGoat/

Q: What happens when you try to access the web server? Does it take longer to load the URL? If you got an error, what was it?




Q. Briefly explain what did the following command do? What did each of its parameters mean?

hping3 –c 10000 -S -p 8080 --flood --rand-source destination ip address





The syntax’s used in this command:

hping3 = Name of the application binary.

-c 100000 = Number of packets to send.

-d 120 = Size of each packet that was sent to target machine.

-S = I am sending SYN packets only.

-w 64 = TCP window size.

-p 21 = Destination port (21 being FTP port). You can use any port here.

--flood = Sending packets as fast as possible, without taking care to show incoming replies. Flood mode.

--rand-source = Using Random Source IP Addresses. You can also use -a or –spoof to hide hostnames. See MAN page below.

www.hping3testsite.com = Destination IP address or target machines IP address. You can also use a website name here. In my case resolves to 127.0.0.1 (as entered in /etc/hosts file)

0 0
Add a comment Improve this question Transcribed image text
Answer #1

1. A distributed DoS attack was launched using TCP SYN packets on port 8080. The CPU utilization spikes very high on the victim's machine as the attack is launched.

2. CPU usage increases and fluctuates during the attack

E Windows Task Manager File Options View Shut Down Help Applications Performance Networking Users CPU Usage CPU Usage History

3. Web page loads very slowly and sometimes give http error 408 due to timeout

4. -c 100000 = Number of packets to send.

-S = send SYN packets

-p 8080 = send to destination port 8080

--flood = Send packets as fast as possible, without taking care to show incoming replies.

-rand-source = Use Random Source IP Addresses.

destination ip address = IP address of the victim

Add a comment
Know the answer?
Add Answer to:
Description: In this assignment, you will be launching a denial of service attack on a web...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • For the following questions I would like you to discuss the particulars of each attack scenario...

    For the following questions I would like you to discuss the particulars of each attack scenario and how Kerberos defends against it. You will need to consider various elements of the attack scenarios. Some attacks can be implemented between multiple Kerberos components. For example, a MITM attack could occur between various components at various times. State your assumptions about how the attack is occurring, then describe how Kerberos defends against it. Good answers will describe both the particulars of the...

  • can you please help me with this homework. DCOM 101 – Introduction to Data Communications Final Project Instructions: In this Final Project, you will test the skills and knowledge gained throughout th...

    can you please help me with this homework. DCOM 101 – Introduction to Data Communications Final Project Instructions: In this Final Project, you will test the skills and knowledge gained throughout this course. The steps listed below are loosely based on the Assignments you have completed thus far, so don’t hesitate to look back and use those resources. Follow the steps in each section, and paste screenshots when prompted. This assignment is worth 10% of your final grade. Basic Network...

  • Project Description In this project, you will be developing a multithreaded Web server and a simple...

    Project Description In this project, you will be developing a multithreaded Web server and a simple web client. The Web server and Web client communicate using a text-based protocol called HTTP (Hypertext Transfer Protocol). Requirements for the Web server The server is able to handle multiple requests concurrently. This means the implementation is multithreaded. In the main thread, the server listens to a specified port, e.g., 8080. Upon receiving an HTTP request, the server sets up a TCP connection to...

  • Question 7(1 point) An attacker to a network is using social engineering to attack a network....

    Question 7(1 point) An attacker to a network is using social engineering to attack a network. This means which of the following? (Select all that apply) a b C d The attacker uses a dictionary attack. The attacker uses packet sniffing. The attacker claims to be from network support. The attacker is sifting through discarded trash. Question 8(1 point) The network administrator suspects that packet sniffing is being used to capture data packets in the network. The network administrator is...

  • How to solve Exercises 1? Project Goal The project will give you some hands-on experience with...

    How to solve Exercises 1? Project Goal The project will give you some hands-on experience with Nmap. Nmap is a network tool that allows you to scan live hosts and services (open ports), thus, creating a "map" of the network. You will be using Zenmap, a graphical user interface (GUID of Nmap, to investigate several basic types of networl scanning techniques. You can work in teams of two students or alone. Setup: Installing&Using Zenmap Visit nmap.org/download.html to download and install...

  • Description: In this project, you are asked to install virtualization software on a host computer, install...

    Description: In this project, you are asked to install virtualization software on a host computer, install guest operating system on the virtual machine, and finally set up a web server in the guest operating system. Host Operating System: Your host operating system can be any operating system you are familiar with and have access to. Virtualization Software: VMWare Workstation Player or VirtualBox Guest Operating System: Ubuntu Web Server: Apache Steps: 1. Install Virtualization software a. VMWare Player i. Free download...

  • 3, 4 and 5 Chapter 5 Networking and Server Attacks a topes of addresses are these,...

    3, 4 and 5 Chapter 5 Networking and Server Attacks a topes of addresses are these, and at which layer of the Open Systems Interconnec- 3. While examining the frame discussed in Question 2, you determine that Wireshark has e trame, expanding the Transmission Control Protocol node in the middle rame, expanding the Internet Protocol node in the middle frame, and tion model are they processed? identified the packet as abnormal. You discover this by a. clicking th b. clicking...

  • 166 Chapter 8: TCP/IP Applications Getting Down to Business The way network communication all those ls...

    166 Chapter 8: TCP/IP Applications Getting Down to Business The way network communication all those ls and Os) goes in and out of a machine physically is through the NIC (network interface card). The way network communication goes in and out of a machine logically though, is through a program or service. A service is a program that runs in the background, independent of a logon, that provides functionalities to a system. Windows client machines, for instance, have a Workstation...

  • 1. Let’s consider the network shown in Figure 1 where Snort is deployed. 1.1: In Figure...

    1. Let’s consider the network shown in Figure 1 where Snort is deployed. 1.1: In Figure 1, why is Snort deployed in the DMZ instead of the Internal Network? (9 points) 1.2: In Figure 1, say True or False to the following statement: “Snort can see both incoming packets from the left firewall and outgoing packets from the right firewall”. (5 points) 1.3: In Figure 1, assume a packet P matches the following Snort rule when the packet is analyzed...

  • Create a Snort Rule. You have been investigating an apparent internal attack against your company’s Windows...

    Create a Snort Rule. You have been investigating an apparent internal attack against your company’s Windows Server 2008 file servers. Suspicious packets have been captured during routine audits. You need to configure Snort to log these suspicious files. Your internal network address is 172.20.0.0 with a subnet mask of 255.240.0.0. Your file servers’ addresses are 172.20.0.12 and 172.20.0.13. Each of these file servers is running Snort as an HIDPS. The suspicious packets have the following characteristics: ? They have come...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT