NT-DoS

.pdf

School

Valdosta State University *

*We aren’t endorsed by this school

Course

4625

Subject

Computer Science

Date

May 16, 2024

Type

pdf

Pages

3

Uploaded by mnvandyke2003 on coursehero.com

CS 4625 (Network and System Security) Assignment/Class Activity 11 [Spring 2021] Network Traffic and Denial of Service using GENI Caution! This exercise is only for learning purpose. Do not use the technique to target a system for Denial of Service (DoS) attacks. Targeting a system for DoS (or, DDoS) is considered cybercrime and can be punishable. In this exercise we will use VMs in GENI framework to generate network traffic to examine a denial- of-service (DoS) attack. This attack (or, its distributed variation called DDoS) deprives, temporarily or for prolonged time, legitimate users to get services from the target system. For example, a DoS attack against a web-server may prevent users to get the web-content provided by the server. Objective of this activity is to: Use GENI to set up network topology Learn generating regular and DoS network traffic Analyze network traffic and make inference [ You are strongly encouraged to complete HelloGeni exercise prior to this activity. Execute the steps and note the results in document. In fact, you need to answer some questions. If needed, take screenshots. You need to submit the document after completing the lab. You may need to submit additional files, as instructed at the end. ] Deliverable: A word document file with screenshots, observations, and answers as instructed (highlighted in yellow). Name the file as DoS_lastname.docx where lastname is your last name. Include your name and task identifier (DoS using GENI) at the top of the file. Section 0: Set up the network topology using GENI 1. Create and new slice under the project and add resources. 2. From the resource pane on left, drag and drop 3 VM nodes and one OVS node onto the work area. 3. Click on any VM node. On the left pane, you will have the default name node-0 or node-1 or node-2 for this node. Change the node label to user . Change the other two VM nodes’ label to victim and attacker . Name the OVS node as OVS. 4. Connect all the VM nodes to the OVS node. Now your network topology should look like as follows:
Click on ‘Site 1’ and select any ‘aggregate’ from the left pane. Reserve resources and wait until all nodes turn green. While waiting for your resources, answer the following questions: Question: Based on educated guess, describe the purpose of each node in the topology. If your resources are available now, SSH into all the nodes in the topology. ( Follow the steps you executed in the ‘HelloGENIexperiment’ activity ). Section 1: Running the experiment 1. On the terminal corresponding to “user”, execute the command ping victim . Wait few seconds and then cancel the command using Ctrl-C. 2. Copy-paste in the document first 3 lines of the result of ping that were displayed on the terminal. 3. On the “victim” terminal, execute the command sudo tcpdump -i eth1 4. On the “user” terminal, execute ping victim 5. After a few seconds, press Ctrl-C on both terminals to stop the command executions. 6. Take a look at the “victim” terminal and copy the lines that were printed on the terminal. Do you think these lines have any relation to the command entered on the “user” machine terminal? 7. Take a look at the “user” terminal and copy the lines that were printed on the terminal. What time units are used in the ping statistics? 8. If you have observed any RTT in these lines, explain what is it? ( You may search Google for the abbreviation but include sources/sites. ) 9. Explain whether the ping statistics from 7 indicate a fast or slow network. ( You may search Google for network speeds for comparison but include sources/sites. ) Section 2: Generating regular and DoS traffic and making observation 1. On the “victim” terminal, execute the command iperf -s 2. On the “user” terminal, execute the command iperf -c victim 3. Wait few minutes and then copy the lines that were printed on the “user” terminal. 4. Now go to “victim” terminal and press Ctrl -C to stop the command execution. Then on this terminal (“victim”), execute the command ping ovs , and note down the IP displayed. Also take a screenshot of this and add it to your document.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help