Your browser doesn't support javascript.
DDoS Attack using SYN Flooding: A Case Study
9th International Conference on Computing for Sustainable Global Development, INDIACom 2022 ; : 323-329, 2022.
Article in English | Scopus | ID: covidwho-1863576
ABSTRACT
Undoubtedly, technology has not only transformed our world of work and lifestyle, but it also carries with it a lot of security challenges. The Distributed Denial-of-Service (DDoS) attack is one of the most prominent attacks witnessed by cyberspace of the current era. This paper outlines several DDoS attacks, their mitigation stages, propagation of attacks, malicious codes, and finally provides redemptions of exhibiting normal and DDoS attacked scenarios. A case study of a SYN flooding attack has been exploited by using Metasploit. The utilization of CPU frame length and rate have been observed in normal and attacked phases. Preliminary results clearly show that in a normal scenario, CPU usage is about 20%. However, in attacked phases with the same CPU load, CPU execution overhead is nearly 90% or 100%. Thus, through this research, the major difference was found in CPU usage, frame length, and degree of data flow. Wireshark tool has been used for network traffic analyzer. © 2022 Bharati Vidyapeeth, New Delhi.
Keywords

Full text: Available Collection: Databases of international organizations Database: Scopus Type of study: Case report Language: English Journal: 9th International Conference on Computing for Sustainable Global Development, INDIACom 2022 Year: 2022 Document Type: Article

Similar

MEDLINE

...
LILACS

LIS


Full text: Available Collection: Databases of international organizations Database: Scopus Type of study: Case report Language: English Journal: 9th International Conference on Computing for Sustainable Global Development, INDIACom 2022 Year: 2022 Document Type: Article