title
DDOS Attack Explained | How to Perform DOS Attack | Cybersecurity Course | Edureka

description
🔵 Edureka Cyber Security Masters Program: https://bit.ly/3pfHHIN 🔵 Cybersecurity Training: https://www.edureka.co/cybersecurity-certification-training This Edureka "DDOS Attack Explained" video will give you a comprehensive understanding of distributed denial of service attack. This video will also teach you how to perform a DOS attack for educational purposes! Below are the topics covered in this video: What is DOS & DDOS Attack How does it work? Types of DDOS attacks DOS attack demonstration\ 🔥CompTIA Security+ Training: https://bit.ly/3nxeVRl 🔥Certified Ethical Hacking Course - CEH v12 Training : https://www.edureka.co/ceh-ethical-hacking-certification-course Do subscribe to our channel and hit the bell icon to never miss an update from us in the future: https://goo.gl/6ohpTV Instagram: https://www.instagram.com/edureka_learning Facebook: https://www.facebook.com/edurekaIN/ Twitter: https://twitter.com/edurekain LinkedIn: https://www.linkedin.com/company/edureka For more information, Please write back to us at sales@edureka.co or call us at IND: 9606058406 / US: 18338555775 (toll free).

detail
{'title': 'DDOS Attack Explained | How to Perform DOS Attack | Cybersecurity Course | Edureka', 'heatmap': [], 'summary': 'Provides a comprehensive understanding of ddos attacks, covering the concept, types, practical demonstrations, network monitoring, wi-fi scanning, automated deauthentication, mac address changing, troubleshooting bash scripts, and ddos risks, aiming to educate on cybersecurity.', 'chapters': [{'end': 86.583, 'segs': [{'end': 71.118, 'src': 'embed', 'start': 11.178, 'weight': 0, 'content': [{'end': 18.043, 'text': 'Distributed denial of service also commonly abbreviated to DDoS is a cyber attack made infamous by movies and the internet.', 'start': 11.178, 'duration': 6.865}, {'end': 22.346, 'text': 'Simply put it is a situation where any sort of service is being denied to you.', 'start': 18.484, 'duration': 3.862}, {'end': 29.572, 'text': 'But in this particular video we will take a deeper look into DDoS and I will try and explain how much how such an attack works,', 'start': 22.667, 'duration': 6.905}, {'end': 30.713, 'text': 'along with its various types.', 'start': 29.572, 'duration': 1.141}, {'end': 36.077, 'text': 'Hi guys, my name is Aarya and I welcome you all to this video about DDoS explained.', 'start': 31.273, 'duration': 4.804}, {'end': 40.467, 'text': "Now before we begin, let's just go over the agenda of today's video.", 'start': 36.644, 'duration': 3.823}, {'end': 45.55, 'text': 'So today we will first see what exactly is a DDoS attack and also a DOS attack.', 'start': 40.927, 'duration': 4.623}, {'end': 49.273, 'text': "We'll also go over how it works and the types of DDoS attacks.", 'start': 46.031, 'duration': 3.242}, {'end': 56.118, 'text': "In the end, I'll show you a neat little demonstration on how you could perform your own DOS attack in your neighborhood.", 'start': 49.853, 'duration': 6.265}, {'end': 57.418, 'text': "Okay, so let's begin.", 'start': 56.498, 'duration': 0.92}, {'end': 60.741, 'text': "Firstly, let's go over what DOS and DDoS means.", 'start': 57.759, 'duration': 2.982}, {'end': 66.44, 'text': 'Now to understand a DTOS attack, it is essential to understand the fundamentals of a DOS attack.', 'start': 61.378, 'duration': 5.062}, {'end': 69.298, 'text': 'DOS simply stands for denial of service.', 'start': 67.037, 'duration': 2.261}, {'end': 71.118, 'text': 'This service could be of any kind.', 'start': 69.758, 'duration': 1.36}], 'summary': 'Ddos and dos attacks explained, along with types and a demonstration.', 'duration': 59.94, 'max_score': 11.178, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ11178.jpg'}], 'start': 11.178, 'title': 'Understanding ddos attacks', 'summary': 'Explores the concept of distributed denial of service (ddos) attacks, including the definition, how it works, and the types of ddos attacks, with a practical demonstration, aiming to provide a comprehensive understanding of ddos attacks and their impact.', 'chapters': [{'end': 86.583, 'start': 11.178, 'title': 'Understanding ddos attacks', 'summary': 'Explores the concept of distributed denial of service (ddos) attacks, including the definition, how it works, and the types of ddos attacks, with a practical demonstration, aiming to provide a comprehensive understanding of ddos attacks and their impact.', 'duration': 75.405, 'highlights': ['The chapter delves into the concept of DDoS attacks, covering the definition, working mechanism, and various types, offering a comprehensive understanding of DDoS attacks.', 'DOS stands for denial of service, which could be of any kind, analogous to being denied the service of using a cell phone, highlighting the essence of service denial in DDoS attacks.', 'The video includes a demonstration of performing a DOS attack, providing a practical insight into the process and impact of a denial of service attack.']}], 'duration': 75.405, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ11178.jpg', 'highlights': ['The chapter delves into the concept of DDoS attacks, covering the definition, working mechanism, and various types, offering a comprehensive understanding of DDoS attacks.', 'The video includes a demonstration of performing a DOS attack, providing a practical insight into the process and impact of a denial of service attack.', 'DOS stands for denial of service, which could be of any kind, analogous to being denied the service of using a cell phone, highlighting the essence of service denial in DDoS attacks.']}, {'end': 291.88, 'segs': [{'end': 126.524, 'src': 'embed', 'start': 102.15, 'weight': 3, 'content': [{'end': 108.394, 'text': 'attacks of such intent can be performed from a single machine, while single machine attacks are much easier to execute and monitor.', 'start': 102.15, 'duration': 6.244}, {'end': 111.616, 'text': 'They are also easy to detect and mitigate to solve this issue.', 'start': 108.554, 'duration': 3.062}, {'end': 115.819, 'text': 'The attack could be executed from multiple devices spread across a wide area.', 'start': 111.676, 'duration': 4.143}, {'end': 122.183, 'text': 'Not only does this make it difficult to stop the attack, but it also becomes near impossible to point out the main culprit.', 'start': 116.179, 'duration': 6.004}, {'end': 126.524, 'text': 'Such attacks are called distributed denial-of-service or DDoS attacks.', 'start': 122.683, 'duration': 3.841}], 'summary': 'Single machine attacks are easier to detect and mitigate, while ddos attacks are difficult to stop and attribute.', 'duration': 24.374, 'max_score': 102.15, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ102150.jpg'}, {'end': 182.7, 'src': 'embed', 'start': 158.238, 'weight': 0, 'content': [{'end': 165.223, 'text': 'these methods, when executed by a botnet, exponentially increase the amount of damage that they are doing and their difficulty to mitigate.', 'start': 158.238, 'duration': 6.985}, {'end': 169.327, 'text': 'increases in leaps and bounds to understand more about how these attacks work.', 'start': 165.223, 'duration': 4.104}, {'end': 171.589, 'text': 'Let us look at the different types of attacks.', 'start': 169.847, 'duration': 1.742}, {'end': 174.912, 'text': 'Now while there are plenty of ways to perform a DDoS attack.', 'start': 172.089, 'duration': 2.823}, {'end': 177.234, 'text': "I'll be listing down the more famous ones.", 'start': 175.172, 'duration': 2.062}, {'end': 182.7, 'text': 'These methodologies have become famous due to their success rate and the damage they have caused over time.', 'start': 177.915, 'duration': 4.785}], 'summary': 'Botnets exponentially increase damage of ddos attacks, making mitigation difficult.', 'duration': 24.462, 'max_score': 158.238, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ158238.jpg'}, {'end': 255.215, 'src': 'embed', 'start': 194.992, 'weight': 1, 'content': [{'end': 200.956, 'text': 'Now according to the TCP IP protocol, the maximum size of packet can be 65, 535 bytes.', 'start': 194.992, 'duration': 5.964}, {'end': 203.658, 'text': 'The ping of death attack exploits this particular fact.', 'start': 201.456, 'duration': 2.202}, {'end': 210.202, 'text': 'In this type of attack, the attacker sends packets that are more than the max packet size when the packet fragments are added up.', 'start': 204.158, 'duration': 6.044}, {'end': 215.926, 'text': 'Computers generally do not know what to do with such packets and end up freezing or sometimes crashing entirely.', 'start': 210.502, 'duration': 5.424}, {'end': 217.947, 'text': 'Then we come to reflected attacks.', 'start': 216.406, 'duration': 1.541}, {'end': 222.07, 'text': 'This particular attack is more often than not used with the help of a botnet.', 'start': 218.448, 'duration': 3.622}, {'end': 228.636, 'text': 'The attacker sends a host of innocent computers a connection request using a botnet which are also called reflectors.', 'start': 222.634, 'duration': 6.002}, {'end': 236.358, 'text': 'Now this connection that comes from the botnet looks like it comes from the victim and this is done by spoofing the source part in the packet header.', 'start': 229.356, 'duration': 7.002}, {'end': 240.459, 'text': 'This makes the host of computers send an acknowledgement to the victim computer.', 'start': 236.718, 'duration': 3.741}, {'end': 246.641, 'text': 'Since there are multiple such requests from the different computers to the same machine, this overloads the computer and crashes it.', 'start': 240.779, 'duration': 5.862}, {'end': 249.442, 'text': 'This type of attack is also known as a smurf attack.', 'start': 247.041, 'duration': 2.401}, {'end': 252.233, 'text': 'Another type of attack is called mail bomb.', 'start': 250.231, 'duration': 2.002}, {'end': 255.215, 'text': 'now mail bomb attacks generally attack email servers.', 'start': 252.233, 'duration': 2.982}], 'summary': 'Tcp ip protocol allows 65,535 byte packets, leading to attacks like ping of death and reflected attacks.', 'duration': 60.223, 'max_score': 194.992, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ194992.jpg'}], 'start': 86.943, 'title': 'Ddos attacks', 'summary': "Delves into denial of service attacks on computer networks, covering web server hijacking, port overloading, and detection challenges. it also explores ddos attacks, including botnet's exponential damage and specific attack methodologies such as ping of death and reflected attacks.", 'chapters': [{'end': 122.183, 'start': 86.943, 'title': 'Denial of service attacks on computer networks', 'summary': 'Discusses denial of service attacks on computer networks, including hijacking web servers, overloading ports with requests, rendering them unusable, and the difficulty in detection and mitigation.', 'duration': 35.24, 'highlights': ['Denial of service attacks could be in the form of hijacking web servers, overloading ports with requests, rendering them unusable, and denying wireless authentication.', 'Attacks can be performed from a single machine, which are easier to execute and monitor but also easier to detect and mitigate.', 'Attacks could be executed from multiple devices spread across a wide area, making it difficult to stop the attack and near impossible to point out the main culprit.']}, {'end': 291.88, 'start': 122.683, 'title': 'Ddos attacks and their methodologies', 'summary': 'Explains the fundamental idea of ddos attacks, the exponential damage caused by botnets, and details various types of ddos attacks such as ping of death, reflected attacks, mail bomb and teardrop attack.', 'duration': 169.197, 'highlights': ['The fundamental idea of a DDoS attack is making a certain service unavailable by bringing down the performance of the machine, executed by flooding servers with connection requests or sending unfragmented packets, which when executed by a botnet, exponentially increases the amount of damage and their difficulty to mitigate.', 'The ping of death attack exploits the maximum size of packet allowed by the TCP IP protocol (65,535 bytes) by sending packets that are larger than the max packet size, causing computers to freeze or crash entirely.', 'Reflected attacks, often used with a botnet, spoof the source part in the packet header to make innocent computers send acknowledgements to the victim, overloading the victim’s computer and causing a crash.', 'Mail bomb attacks overload email servers by sending oversized emails filled with random garbage values, causing a sudden spike in load and rendering the servers useless until fixed.', 'The teardrop attack abuses the fragmentation offset field of a packet, causing overlapping packets and leading to system crashes.']}], 'duration': 204.937, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ86943.jpg', 'highlights': ['DDoS attacks executed by botnets exponentially increase damage and difficulty to mitigate.', "Reflected attacks overload victim's computer by spoofing source part in packet header.", 'Ping of death attack exploits maximum packet size, causing computers to freeze or crash.', 'Denial of service attacks can be performed from a single machine, making them easier to detect and mitigate.', 'Mail bomb attacks overload email servers, rendering them useless until fixed.']}, {'end': 519.078, 'segs': [{'end': 330.676, 'src': 'embed', 'start': 291.88, 'weight': 0, 'content': [{'end': 298.523, 'text': 'now, when this happens, a server vulnerable to teardrop attacks is unable to reassemble the packets, resulting in a denial of service condition.', 'start': 291.88, 'duration': 6.643}, {'end': 302.168, 'text': 'Okay, so that was all the theoretical portion of this video.', 'start': 299.043, 'duration': 3.125}, {'end': 306.113, 'text': "Now it's time to actually perform our very own DDoS attack.", 'start': 302.568, 'duration': 3.545}, {'end': 313.744, 'text': 'Okay. so now that we finished the theoretical part of how DDoS actually works and what it actually is with its different types,', 'start': 307.034, 'duration': 6.71}, {'end': 322.491, 'text': 'Let me just give you guys a quick demonstration on how you could apply a denial of service attack on a wireless network anywhere around you.', 'start': 314.426, 'duration': 8.065}, {'end': 328.254, 'text': "This could be somewhere like Starbucks where you're sitting, or this could be a library also, or your college institution.", 'start': 322.511, 'duration': 5.743}, {'end': 330.676, 'text': "No matter where you're sitting, this procedure will work.", 'start': 328.595, 'duration': 2.081}], 'summary': 'Teardrop attack causes denial of service; demo of ddos on wireless networks.', 'duration': 38.796, 'max_score': 291.88, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ291880.jpg'}, {'end': 424.215, 'src': 'embed', 'start': 376.512, 'weight': 3, 'content': [{'end': 384.237, 'text': "Now the first thing we want to do is check out our wireless network card's name and we can do that easily by typing ifconfig.", 'start': 376.512, 'duration': 7.725}, {'end': 393.422, 'text': 'Now you can see that my wireless card is called wlo1 and we get the mac address and we also get the ipv6 address.', 'start': 384.678, 'duration': 8.744}, {'end': 399.304, 'text': "so that's my wireless network card and we'll be actually setting that up in monitor mode.", 'start': 393.422, 'duration': 5.882}, {'end': 403.806, 'text': 'now, before we actually go into and start up our network card in monitor mode,', 'start': 399.304, 'duration': 4.502}, {'end': 410.308, 'text': 'let me just show you how you can install the two tools that i just spoke about, that is, aircrackng and mac changer.', 'start': 403.806, 'duration': 6.502}, {'end': 418.531, 'text': 'so to install aircrackng, you can just go apt-get, install aircrackng, hit enter, and this should do it for you.', 'start': 410.308, 'duration': 8.223}, {'end': 422.073, 'text': "I already have it installed so it's not going to do much.", 'start': 419.012, 'duration': 3.061}, {'end': 424.215, 'text': 'To install MacChanger,', 'start': 423.234, 'duration': 0.981}], 'summary': 'The transcript covers setting up a wireless network card in monitor mode and installing aircrackng and mac changer tools.', 'duration': 47.703, 'max_score': 376.512, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ376512.jpg'}, {'end': 471.585, 'src': 'embed', 'start': 447.484, 'weight': 5, 'content': [{'end': 453.451, 'text': 'So to do that, all we have to do is type ifconfig and we need to put our network interface card down.', 'start': 447.484, 'duration': 5.967}, {'end': 457.755, 'text': 'So we go wl1 down and with the command iwconfig, we go mode monitor.', 'start': 453.511, 'duration': 4.244}, {'end': 460.458, 'text': "Don't forget to specify the interface that you're working on.", 'start': 458.055, 'duration': 2.403}, {'end': 462.72, 'text': 'So iwconfig wl1 mode monitor.', 'start': 460.498, 'duration': 2.222}, {'end': 465.403, 'text': 'And all you have to do now is put it back up.', 'start': 463.081, 'duration': 2.322}, {'end': 469.904, 'text': 'So what we are gonna type is ifconfig wl01 up.', 'start': 465.842, 'duration': 4.062}, {'end': 471.585, 'text': 'You can check the mode.', 'start': 470.364, 'duration': 1.221}], 'summary': 'To switch network interface card to monitor mode: ifconfig down, iwconfig mode monitor, ifconfig up.', 'duration': 24.101, 'max_score': 447.484, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ447484.jpg'}], 'start': 291.88, 'title': 'Ddos attacks and network monitoring', 'summary': "Covers the theoretical aspects of ddos attacks, including the teardrop vulnerability, and demonstrates applying a denial of service attack on a wireless network. additionally, it details the setup of a network card for monitoring, including installing tools, checking the network card's name, putting it into monitor mode, and verifying the mode using ifconfig and iwconfig commands.", 'chapters': [{'end': 330.676, 'start': 291.88, 'title': 'Ddos attack demo and teardrop vulnerability', 'summary': 'Discusses the theoretical aspect of ddos attacks, explaining the teardrop vulnerability and concludes with a demonstration of applying a denial of service attack on a wireless network in various public locations.', 'duration': 38.796, 'highlights': ['Teardrop attacks cause denial of service by preventing packet reassembly, resulting in a server being unable to function (quantifiable: teardrop attacks cause denial of service).', 'The demonstration illustrates the process of applying a denial of service attack on a wireless network in public locations like Starbucks, library, or college institutions (quantifiable: applicable in various public locations).', 'The video covers the theoretical aspect of DDoS attacks, explaining how they work and their different types (quantifiable: theoretical knowledge of DDoS attacks).']}, {'end': 519.078, 'start': 331.394, 'title': 'Setting up network card for monitoring', 'summary': "Demonstrates how to set up a network card for monitoring by installing necessary tools like aircrackng and macchanger, checking the wireless network card's name, putting it into monitor mode, and verifying the mode using ifconfig and iwconfig commands.", 'duration': 187.684, 'highlights': ["Installing aircrackng and macchanger by using 'apt-get install' command, which installs the necessary tools for network monitoring.", "Checking the wireless network card's name and obtaining the mac address and ipv6 address using the 'ifconfig' command.", "Putting the network interface card into monitor mode using 'iwconfig' command, specifying the interface, and verifying the mode using 'ifconfig' and 'iwconfig' commands."]}], 'duration': 227.198, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ291880.jpg', 'highlights': ['Teardrop attacks cause denial of service by preventing packet reassembly, resulting in a server being unable to function.', 'The demonstration illustrates the process of applying a denial of service attack on a wireless network in public locations like Starbucks, library, or college institutions.', 'The video covers the theoretical aspect of DDoS attacks, explaining how they work and their different types.', "Installing aircrackng and macchanger by using 'apt-get install' command, which installs the necessary tools for network monitoring.", "Checking the wireless network card's name and obtaining the mac address and ipv6 address using the 'ifconfig' command.", "Putting the network interface card into monitor mode using 'iwconfig' command, specifying the interface, and verifying the mode using 'ifconfig' and 'iwconfig' commands."]}, {'end': 737.158, 'segs': [{'end': 578.764, 'src': 'embed', 'start': 519.399, 'weight': 0, 'content': [{'end': 522.682, 'text': 'Okay, so now moving on, we will get to the more important stuff now.', 'start': 519.399, 'duration': 3.283}, {'end': 530.108, 'text': 'So firstly, we need to check for some sub processes that might still be running and that might actually interfere with our scanning process.', 'start': 523.102, 'duration': 7.006}, {'end': 536.193, 'text': 'So to do that, what we do is airmonng check and then the name of the interface.', 'start': 530.448, 'duration': 5.745}, {'end': 541.756, 'text': 'Now, as you guys can see, I have the network manager that is running out here and we need to kill that first,', 'start': 536.733, 'duration': 5.023}, {'end': 544.437, 'text': 'and that can be easily done by going kill with the PID.', 'start': 541.756, 'duration': 2.681}, {'end': 549.339, 'text': 'after that you can run a general command called airmonng check and kill.', 'start': 544.437, 'duration': 4.902}, {'end': 556.483, 'text': "So whatever it finds, it will kill it accordingly, and when it produces no results like this, that means you're ready to go,", 'start': 549.48, 'duration': 7.003}, {'end': 559.925, 'text': 'as there are no sub processes running that might actually interfere with our scan.', 'start': 556.483, 'duration': 3.442}, {'end': 570.636, 'text': 'now what we want to do is we want to run a dump scan on the network interface card and check out all the possible access points that are available to us.', 'start': 560.525, 'duration': 10.111}, {'end': 576.301, 'text': 'so, as you guys can see, this produces a bunch of access points and they come with their bss ids.', 'start': 570.636, 'duration': 5.665}, {'end': 578.764, 'text': 'they also have the power, which is the pwr.', 'start': 576.301, 'duration': 2.463}], 'summary': 'Check and kill sub processes, then run dump scan for access points.', 'duration': 59.365, 'max_score': 519.399, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ519399.jpg'}, {'end': 630.371, 'src': 'embed', 'start': 603.874, 'weight': 1, 'content': [{'end': 609.156, 'text': 'Now the whole process of DOSing is actually we will continuously deauthenticate all the devices that are connected to it.', 'start': 603.874, 'duration': 5.282}, {'end': 612.817, 'text': 'So for now I have chosen Edureka Wi-Fi to actually DOS out.', 'start': 609.496, 'duration': 3.321}, {'end': 619.842, 'text': 'and once I send a deauthentication broadcast, it will actually deauthenticate all the devices that are connected to it.', 'start': 613.317, 'duration': 6.525}, {'end': 626.128, 'text': 'Now this deauthentication is done with a tool called air replay, which is a part of the air crack ng suit of tools.', 'start': 619.863, 'duration': 6.265}, {'end': 630.371, 'text': 'Now, let us just see how we can use air replay by opening up the help command.', 'start': 626.548, 'duration': 3.823}], 'summary': 'Dos attack targets edureka wi-fi, using air replay tool to deauthenticate devices.', 'duration': 26.497, 'max_score': 603.874, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ603874.jpg'}, {'end': 706.377, 'src': 'embed', 'start': 675.822, 'weight': 4, 'content': [{'end': 678.444, 'text': 'and then we are going to run the authentication message.', 'start': 675.822, 'duration': 2.622}, {'end': 684.176, 'text': 'Now as you guys can see our deauthentication message is beginning to hunt on Channel 9.', 'start': 678.744, 'duration': 5.432}, {'end': 692.604, 'text': 'Now as you guys know and as I already know that our PSS ID or Mac address is working on channel 6.', 'start': 684.176, 'duration': 8.428}, {'end': 702.473, 'text': 'Now we can easily change the channel that our interface is working on by just going iwconfig, wl1 and then channel and then specifying the channel.', 'start': 692.604, 'duration': 9.869}, {'end': 706.377, 'text': 'as you guys can see, our chosen router is working on channel 6..', 'start': 702.473, 'duration': 3.904}], 'summary': 'Demonstration of changing channel for interface to channel 9 for deauthentication message hunting, with initial channel 6.', 'duration': 30.555, 'max_score': 675.822, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ675822.jpg'}], 'start': 519.399, 'title': 'Wi-fi network scanning', 'summary': 'Involves preparing for the scanning process by checking and killing sub processes using airmon-ng check and kill, and performing a dump scan on a network interface card to identify access points, choose a router to dos, and use air replay to deauthenticate all devices connected to the chosen router.', 'chapters': [{'end': 556.483, 'start': 519.399, 'title': 'Scanning process preparation', 'summary': 'Involves preparing for the scanning process by checking and killing sub processes, specifically the network manager, using the commands airmon-ng check and kill, ensuring a smooth scanning process.', 'duration': 37.084, 'highlights': ['The need to check for sub processes that might interfere with the scanning process', 'Killing the network manager using the PID before running airmon-ng check and kill command', 'Ensuring readiness for the scanning process when the command produces no results']}, {'end': 737.158, 'start': 556.483, 'title': 'Network interface card dump scan', 'summary': 'Demonstrates how to perform a dump scan on a network interface card to identify access points, choose a router to dos, and use air replay to continuously deauthenticate all devices connected to the chosen router, rendering it unusable.', 'duration': 180.675, 'highlights': ['Performing a dump scan to identify access points and their BSS IDs The dump scan reveals a list of access points along with their BSS IDs, power levels, beacons, data, channels, and ESS IDs, providing essential information for network analysis and security assessment.', "Choosing a router for DOS attack and initiating deauthentication broadcast The process involves selecting a specific router to DOS, such as 'Edureka Wi-Fi', and utilizing air replay to continuously deauthenticate all devices connected to the router, effectively disrupting their connectivity.", "Modifying interface channel and executing deauthentication message The demonstration showcases the ability to modify the interface channel to match the target router's channel and execute the deauthentication message, causing connected devices to experience constant disconnection and rendering the router almost unusable."]}], 'duration': 217.759, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ519399.jpg', 'highlights': ['Performing a dump scan to identify access points and their BSS IDs', 'Choosing a router for DOS attack and initiating deauthentication broadcast', 'Ensuring readiness for the scanning process when the command produces no results', 'Killing the network manager using the PID before running airmon-ng check and kill command', 'Modifying interface channel and executing deauthentication message', 'The need to check for sub processes that might interfere with the scanning process']}, {'end': 997.215, 'segs': [{'end': 781.862, 'src': 'embed', 'start': 754.496, 'weight': 0, 'content': [{'end': 757.88, 'text': 'We are going to write a script file to actually optimize our code a lot.', 'start': 754.496, 'duration': 3.384}, {'end': 765.447, 'text': 'So this script file will actually automate most of the things that we just did and also optimize a little by changing our Mac address every single time.', 'start': 758.44, 'duration': 7.007}, {'end': 768.089, 'text': 'So we become hard to actually point out.', 'start': 765.607, 'duration': 2.482}, {'end': 777.037, 'text': "So the first thing that we want to do is we want to put our wireless network card down and maybe that's not the first thing that I want to do.", 'start': 768.43, 'duration': 8.607}, {'end': 778.739, 'text': 'Just give me a moment to think about this.', 'start': 777.458, 'duration': 1.281}, {'end': 781.862, 'text': "I haven't actually thought this through and I'm doing this on the fly.", 'start': 779.019, 'duration': 2.843}], 'summary': 'Script will automate code optimization and change mac address for anonymity.', 'duration': 27.366, 'max_score': 754.496, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ754496.jpg'}, {'end': 939.089, 'src': 'embed', 'start': 914.617, 'weight': 1, 'content': [{'end': 922.481, 'text': 'So this is how you can actually generate new Mac addresses to spoof your own identity on the while, and that is very useful in this case,', 'start': 914.617, 'duration': 7.864}, {'end': 931.545, 'text': "because the person you're attacking will be so confused as to what to do because your Mac address is changing every time and there's no real solution to the situation that you're creating for him.", 'start': 922.481, 'duration': 9.064}, {'end': 933.366, 'text': "At least I don't know of any solution.", 'start': 931.765, 'duration': 1.601}, {'end': 939.089, 'text': 'If you do know how to stop this for yourself, please leave it down in the comment section below and help the world a little bit.', 'start': 933.806, 'duration': 5.283}], 'summary': 'Generating new mac addresses can confuse attackers, creating a changing identity with no known solution.', 'duration': 24.472, 'max_score': 914.617, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ914617.jpg'}, {'end': 997.215, 'src': 'embed', 'start': 972.86, 'weight': 3, 'content': [{'end': 979.646, 'text': "So after every five seconds, it's gonna send that particular BSSID 10 deauthentication messages.", 'start': 972.86, 'duration': 6.786}, {'end': 981.887, 'text': "then it's going to bring down my interface card.", 'start': 980.066, 'duration': 1.821}, {'end': 984.268, 'text': "It's going to change my Mac address.", 'start': 982.287, 'duration': 1.981}, {'end': 993.313, 'text': "It's going to put back the interface card into monitor mode and sleep for five seconds and then repeat the entire process and to end the script.", 'start': 984.649, 'duration': 8.664}, {'end': 997.215, 'text': "Let's just say done so that will denote when the loop is done.", 'start': 993.633, 'duration': 3.582}], 'summary': 'The script sends 10 deauthentication messages every 5 seconds to a specific bssid, bringing down the interface card and changing the mac address, then repeating the process in a loop.', 'duration': 24.355, 'max_score': 972.86, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ972860.jpg'}], 'start': 737.916, 'title': 'Automated deauthentication script and changing mac address for wireless network', 'summary': 'Introduces a script to automate deauthentication attacks, optimizing code for more efficient execution and evasion of detection, with the ability to simulate multiple machines. it also discusses changing the mac address for a wireless network using mac changer to generate new mac addresses, spoof identity, and optimize attacks by implementing a sleep timer for sending deauthentication messages every 5 seconds.', 'chapters': [{'end': 808.682, 'start': 737.916, 'title': 'Automated deauthentication script', 'summary': 'Introduces a script to automate deauthentication attacks, allowing for the optimization of code for more efficient execution and evasion of detection, with the ability to simulate multiple machines.', 'duration': 70.766, 'highlights': ['The script automates deauthentication attacks, optimizing the code for efficiency and evasion of detection.', 'It enables the simulation of multiple machines by changing the Mac address every single time.', 'The while loop continuously runs the deauthentication messages until externally stopped, sending around 10 deauthentication messages on a specific BSS ID.']}, {'end': 997.215, 'start': 809.242, 'title': 'Changing mac address for wireless network', 'summary': 'Discusses the process of changing the mac address for a wireless network, using the tool mac changer to generate new mac addresses to spoof identity and optimize the attack by implementing a sleep timer for sending deauthentication messages every 5 seconds.', 'duration': 187.973, 'highlights': ['The Mac changer tool can be used to generate a new MAC address every time, providing the ability to spoof identity on the wireless network, creating confusion for the target as the MAC address changes constantly.', 'Implementing a sleep timer to send deauthentication messages every 5 seconds and optimize the attack process, enhancing the efficiency of the program.', "Demonstrating the command 'ifconfig wl01 down' to put down the wireless network interface card, followed by changing the MAC address using the command 'Mac Changer -r', allowing the generation of a new MAC address.", 'Explaining the functionality of Mac Changer, including options to get a random MAC address, display the MAC address, and specify the interface, providing comprehensive control over the MAC address generation process.']}], 'duration': 259.299, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ737916.jpg', 'highlights': ['The script automates deauthentication attacks, optimizing the code for efficiency and evasion of detection.', 'It enables the simulation of multiple machines by changing the Mac address every single time.', 'The Mac changer tool can be used to generate a new MAC address every time, providing the ability to spoof identity on the wireless network, creating confusion for the target as the MAC address changes constantly.', 'Implementing a sleep timer to send deauthentication messages every 5 seconds and optimize the attack process, enhancing the efficiency of the program.']}, {'end': 1232.434, 'segs': [{'end': 1072.049, 'src': 'embed', 'start': 1023.644, 'weight': 1, 'content': [{'end': 1025.847, 'text': "So I'm going to give it some executable permissions.", 'start': 1023.644, 'duration': 2.203}, {'end': 1027.989, 'text': 'So chmod plus x and then the name of the file.', 'start': 1025.887, 'duration': 2.102}, {'end': 1033.434, 'text': 'So this will actually change our dos dos sh into a executable bash script.', 'start': 1028.069, 'duration': 5.365}, {'end': 1036.538, 'text': 'Okay, so it seems that we have done some error.', 'start': 1033.855, 'duration': 2.683}, {'end': 1042.364, 'text': "So let's just go back into our bash script and check for the error that we have probably done.", 'start': 1036.637, 'duration': 5.727}, {'end': 1046.127, 'text': 'So nano dos dos h at dos dot sh.', 'start': 1042.804, 'duration': 3.323}, {'end': 1057.88, 'text': "Okay, so the thing that I am missing is that I forgot the hyphen A that I'm supposed to put before putting the BSS ID in the air replay ng part of the code.", 'start': 1047.128, 'duration': 10.752}, {'end': 1060.222, 'text': 'So let me just go ahead and quickly do that.', 'start': 1058.28, 'duration': 1.942}, {'end': 1066.609, 'text': 'Okay, so now that that is done, let me just save it and quickly exit and see if this thing is working.', 'start': 1060.663, 'duration': 5.946}, {'end': 1072.049, 'text': 'Okay, so now we are trying to work out our script.', 'start': 1067.887, 'duration': 4.162}], 'summary': 'Troubleshooting and correcting a bash script by adding executable permissions and fixing errors in the code.', 'duration': 48.405, 'max_score': 1023.644, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ1023644.jpg'}, {'end': 1217.424, 'src': 'embed', 'start': 1179.388, 'weight': 0, 'content': [{'end': 1182.749, 'text': 'but mostly with unsecured Wi-Fi that is running at your home.', 'start': 1179.388, 'duration': 3.361}, {'end': 1184.79, 'text': 'mostly this will work 100% times.', 'start': 1182.749, 'duration': 2.041}, {'end': 1190.354, 'text': 'So let me just stop this because my company will go mad on me if I just keep on dosing them.', 'start': 1186.13, 'duration': 4.224}, {'end': 1193.916, 'text': 'So this brings us to the end of our demonstration.', 'start': 1190.894, 'duration': 3.022}, {'end': 1198.14, 'text': "This is how you can always dos your neighbors if they're annoying you.", 'start': 1193.956, 'duration': 4.184}, {'end': 1200.782, 'text': "But remember, if you're caught, you could be prosecuted.", 'start': 1198.28, 'duration': 2.502}, {'end': 1209.249, 'text': 'So this was about how DDoS works, what DDoS actually is and the different types and how you can do one on your own with your own system.', 'start': 1201.122, 'duration': 8.127}, {'end': 1211.551, 'text': "Okay, so that's it for me for today.", 'start': 1209.729, 'duration': 1.822}, {'end': 1213.692, 'text': "I'll meet you guys in the next tutorial video.", 'start': 1211.891, 'duration': 1.801}, {'end': 1217.424, 'text': 'Goodbye I hope you have enjoyed listening to this video.', 'start': 1214.133, 'duration': 3.291}], 'summary': 'Ddos can work 100% on unsecured wi-fi at home. if caught, you could be prosecuted.', 'duration': 38.036, 'max_score': 1179.388, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ1179388.jpg'}], 'start': 997.676, 'title': 'Troubleshooting bash script and ddos risks', 'summary': 'Involves troubleshooting bash script, setting executable permissions, and correcting error in script. it also demonstrates ddos attack on secure wi-fi network, challenges faced, and high success rate on unsecured networks, with a note on legal consequences.', 'chapters': [{'end': 1072.049, 'start': 997.676, 'title': 'Troubleshooting bash script and setting executable permissions', 'summary': "Involves troubleshooting a bash script, setting executable permissions using 'chmod plus x', and correcting an error in the script related to the bssid parameter in the air replay ng part.", 'duration': 74.373, 'highlights': ["Setting executable permissions using 'chmod plus x' to change the dos dos sh script into an executable bash script.", 'Troubleshooting the bash script by checking for errors and correcting the missing hyphen A in the BSSID parameter for the air replay ng part.', 'Using nano to edit the dos dos sh script and saving it after making changes.']}, {'end': 1232.434, 'start': 1072.57, 'title': 'Ddos demonstration and risks', 'summary': 'Demonstrates a ddos attack on a secure wi-fi network, including the challenges faced due to security measures and the high success rate of such attacks on unsecured home wi-fi networks, with a cautionary note on legal consequences.', 'duration': 159.864, 'highlights': ["The presenter demonstrates a DDoS attack on a secure Wi-Fi network, highlighting the security measures such as channel rotation that pose challenges to the attack's success.", 'The success rate of DDoS attacks on unsecured home Wi-Fi networks is indicated to be 100% most of the time, emphasizing the vulnerability of such networks to these attacks.', 'A cautionary note is provided about the legal consequences of performing DDoS attacks, highlighting the potential prosecution if caught, and advising against engaging in such activities.', 'The presenter uses a script to force the Wi-Fi network to work on channel 6, demonstrating the technical aspects of the DDoS attack and the challenges faced due to security measures.', 'The demonstration concludes with a reminder about the legal risks of performing DDoS attacks and emphasizes the potential consequences of being caught, serving as a cautionary note to the audience.']}], 'duration': 234.758, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/PTJ6UZz1pPQ/pics/PTJ6UZz1pPQ997676.jpg', 'highlights': ['The success rate of DDoS attacks on unsecured home Wi-Fi networks is indicated to be 100% most of the time, emphasizing the vulnerability of such networks to these attacks.', "Setting executable permissions using 'chmod plus x' to change the dos dos sh script into an executable bash script.", 'Troubleshooting the bash script by checking for errors and correcting the missing hyphen A in the BSSID parameter for the air replay ng part.', "The presenter demonstrates a DDoS attack on a secure Wi-Fi network, highlighting the security measures such as channel rotation that pose challenges to the attack's success.", 'A cautionary note is provided about the legal consequences of performing DDoS attacks, highlighting the potential prosecution if caught, and advising against engaging in such activities.']}], 'highlights': ['The video includes a demonstration of performing a DOS attack, providing a practical insight into the process and impact of a denial of service attack.', 'The chapter delves into the concept of DDoS attacks, covering the definition, working mechanism, and various types, offering a comprehensive understanding of DDoS attacks.', 'DDoS attacks executed by botnets exponentially increase damage and difficulty to mitigate.', 'The script automates deauthentication attacks, optimizing the code for efficiency and evasion of detection.', 'Teardrop attacks cause denial of service by preventing packet reassembly, resulting in a server being unable to function.', 'The success rate of DDoS attacks on unsecured home Wi-Fi networks is indicated to be 100% most of the time, emphasizing the vulnerability of such networks to these attacks.']}