Use Hammer Tool To Test DOS And Put Down Your Server

Introduction

DOS (Denial of Service) is always in news. Today every company want to implement DDOS protection to protect servers from attack. As a cyber security researcher or ethical hacker, you should know on how to test DOS in lab environment. Today we will talk about one more such tool.

Now you can send huge traffic to any devices or website by using hammer tool. Hammer is a DoS tool, its a very simple tool to test DOS attack and compromise any server by sending the high traffic to the server due to which server will stop responding to client. For more DDOS tools refer this.

NOTE: Do not run these test on production systems, this is for for informational and educational purposes only

Environment

  • OS: Kali Linux 2020, 64 bit
  • Kernel-Version: 5.6.0

Installation steps

  • Use this command to clone the project
  • git clone https://github.com/cyweb/hammer
root@kali:/home/iicybersecurity# git clone https://github.com/cyweb/hammer
Cloning into 'hammer'...
remote: Enumerating objects: 26, done.
remote: Total 26 (delta 0), reused 0 (delta 0), pack-reused 26
Unpacking objects: 100% (26/26), 4.87 KiB | 831.00 KiB/s, done.
  • Use cd command to enter into hammer directory
root@kali:/home/iicybersecurity# cd hammer/
root@kali:/home/iicybersecurity/hammer#
  • Next, use this command to find all the help options.
  • python3 hammer.py -h
hammer
hammer
  • Now, use this command to start DOS attack on target IP address.
  • python3 hammer.py -s 192.168.0.25
  • 192.168.0.25 is DVWA IP
Hammer tool on DVWA
Hammer tool on DVWA
  • Here keep it sending the packets to target server. Now, let’s check the traffic sent to target IP address by using Wireshark application.
  • After capturing the packets in the Wireshark. If we select a particular packet it will display the complete details about the packets in a plain text and the raw data. We can also see the sources and the destination of the packets, protocol type.

Conclusion

So we saw on how to perform a DOS attack on a particular server by sending huge traffic using different protocols. Hackers use this tool to perform DOS attack.