Hping3 Attack

Unleashing the Power of Hping3: A Playful Exploration into Synflood Attacks ؏

Introduction: Ever wondered what it feels like to play the role of a digital sorcerer, conjuring up storms in the world of networks? Today, I'll guide you through a light-hearted exploration of Hping3, a network tool that lets you send custom ICMP/UDP/TCP packets. Buckle up for a journey into the realm of synflood attacks—don't worry, it's all in good fun and strictly for educational purposes. 

Disclaimer: Before we dive in, let's set some ground rules. This tutorial is designed solely for educational purposes, and I must emphasize: do not attempt to use these techniques on anyone else's IP address. The goal here is to understand the mechanics, not wreak havoc. With that said, let's embark on this intriguing journey.❌

Getting to Know Hping3: According to the mystical scrolls of kali.org, Hping3 is a versatile network tool that not only sends custom ICMP/UDP/TCP packets but also displays target replies, akin to the familiar ping tool. However, as we'll discover, its power lies in its ability to flood a network with these packets, causing a delightful chaos of congestion and network issues. 

Enough with the Theory, Let's Dive In: Now, let's not get bogged down with too much theory. Instead, let's jump right into the practical side. But before you unleash any kind of mystical attack on a system, remember the golden rule: never use your own system as a guinea pig. Enter the benevolent VirtualBox, a divine gift that allows us to experiment in a controlled environment. Need a guide on creating your own Kali Linux virtual machine? Turn to the oracle of knowledge—YouTube.

Once you're done deploying your own Kali Linux machine, click on terminal. Now follow these steps.

  1. type in sudo apt-get install hping3. (Enter the password for your kali)
  2. type in sudo -s (This helps you enter into root mode giving you privileged access)
  3. Now comes the main part. Type in the following command. " hping3 -c 15000 -d 120 -S -w 64 -p 80 --flood --rand-source 10.178.56.229 ".
  4. Lets break down the above command. -c 15000 means we are sending 15000 packets. -d 120 means each packet is 120 bytes. -S says SYN flag is enabled with a TCP window size of 64(-w 64), we are directing the attack on port 80 with -p 80. –flood indicates sending packets as fast as possible. --rand source helps with spoofed IP addresses to disguise the real source. 
  5. For this example put in your own IP address and also check your CPU perfromance using Task Manager. Once you execute the attack you will notice a spike in performance and CPU utilization. 
  6. And surprisingly, that's a wrap! You've just pulled off your inaugural red team attack with flair and finesse. It's almost as if you've taken your first steps into the mischievous side of cybersecurity, leaving a trail of intrigue behind.  
  7. Also, you can even turn on your Wireshark and see the overwhelming number of packets your IP is receiving. (pro tip- use this filter tcp.flags.syn==1 && tcp.flags.ack==0 )





Conclusion: And there you have it, intrepid readers! You've just embarked on a whimsical journey through the mysterious realm of Hping3 and synflood attacks. But, let's not forget the cardinal rule: this escapade is all in good fun and strictly for educational purposes. Before you dive into the practical side of things, remember the disclaimer—never wield these techniques on anyone else's IP address. Our goal is to unravel the mechanics, not wreak havoc. 👽










Comments

Popular Posts