Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Sock stress DoS attack


The sock stress DoS attack consists of establishing a series of open connections to the TCP port associated with the service to be attacked. The final ACK response in the TCP handshake should have a value of 0.

Getting ready

To use Scapy to perform a sock stress DoS attack against a target, you will need to have a remote system that is running network services over TCP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on setting up Metasploitable2, please refer to the Installing Metasploitable2 recipe in Chapter 1, Getting Started, of this book. Additionally, this section will require a script to be written to the filesystem, using a text editor such as VIM or Nano. For more information on writing scripts, please refer to the Using text editors (VIM and Nano) recipe in Chapter 1, Getting Started, of this book.

How to do it…

The following script was written in Scapy to perform a sock stress DoS attack against a...