Sunday 1 May 2016
0 comments
22:42:00

Low Orbit Ion Cannon LOIC: A Network Stress Testing Application Tool


LOIC: A Network Stress Testing Application Tool

LOIC(Low Orbit Ion Cannon) is an open source network stress testing as well as DoS(denial-of-service)attacks application which is written in C#. 


LOIC was primarily developed by Praetox Technologies but soon after it was revealed into the public domain and also now it is hosted on various open source platforms.

USES:

LOIC executes a task of doing many predictable virus that flood the host a DDoS attack on a target site by submerging the server with TCP or UDP packets with the targeting of troublemaking the service of a particular host. People have used LOIC to join intended botnets.

The software stimulated the establishment of an autonomous version of JavaScript that is known as  JS LOIC as well as LOIC-derived web version which is known as Low Orbit Web Cannon. These enable a DoS from a web browser.

COUNTERMEASURES:

The security experts extracted by the BBC specified that well-written rules of firewall that can sort out the most traffic from DDoS attacks by LOIC. Therefore protecting from the attacks for being fully valuable. 

Particularly, it has been declared that sorting out all UDP and ICMP traffic that effectively helps to address from attacks of LOIC. Due to the providers of  internet service that makes available not as much of bandwidth to each of their customers in order to offer guaranteed service levels for all of their customers at once. 

Even the rules of a firewall for sorting out that are more possibly to be valuable when it applied at a point upstream of an application internet uplink of the server. 

In other words you can say that it is simple to cause an ISP to jump down the traffic intended for a customer by transferring a greater amount of traffic than it is permitted on that link of the customer as well as any process of sorting out that arises on the side of the customers after the traffic pass through that link will not bring to an end of the service provider from reducing the traffic overloading the intended for that customer.

The attacks of LOIC are simply recognized in system logs as well as the attacks can be tracked down to the IP addresses which is used at the LOIC attacks.

BEGINNING OF NAME:

The LOIC application is named after the ion cannon that is an imagination weapon from many sci-fi performs as well as in specific after its namesake from the series of Command & Conquer of video games.

FEATURES:

•    It provides an effective security to the servers.

•    It has the capability of stress testing.

DOWNLOAD HERE

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top