Loic

This is the Linux app named LOIC - DDos-attack tool. Latest Version whose latest release can be downloaded as LOIC.zip. It can be run online in the free hosting provider OnWorks for workstations. Download and run online this app named LOIC - DDos-attack tool. Latest Version with OnWorks for free. Follow these instructions in order to run this app. Information: LOIC Online is a web implementation of the desktop LOIC software, which is used for flooding packets. It is used to carry out DOS attacks. Runs from any browser. Tutorial how-to: 1. What is the Low Orbit Ion Cannon (LOIC)? The Low Orbit Ion Cannon is a tool commonly used to launch DoS and DDoS attacks.It was originally developed by Praetox Technology as a network stress-testing application, but it has since become open-source and is now mostly used with malicious intent. LOIC has shot to fame in recent years as the tool of choice for what we colloquially refer to as hacktivists, or in other words, folks with an axe to grind – usually for political purposes – who use the web to express their displeasure. They’ll usually be anonymous (that’s with a little “a”) and may associate themselves with groups. Jan 21, 2012 This will help you get Low Orbit Ion Cannon (LOIC) running on Linux. A lot of the how-to’s out there for this are outdated and aren’t entirely relevant any longer. I know for a fact it works with Xubuntu 13.04, so it should work with other Ubuntu variants as well, probably even Debian.

Low Orbit Ion Cannon (LOIC) is one the easiest DDoS tools available, DoS (Denial of service) attack is one of the more powerful hacks, capable of completely taking a server down. In this way, the server will not be able to handle the requests of valid users. With a DOS attack, many computer systems connected to the internet will try to flood a server with false requests, leading to a service disruption.

The tool is able to perform a simple dos attack by sending a large sequence of UDP, TCP or HTTP requests to the target server. A would-be hacker need only then select some easy options (address of target system and method of attack) and click a button to start the attack.

The tool takes the URL of the target server on which you want to perform the attack. You can also enter the IP address of the target system. The IP address of the target is used in place of an internal local network where DNS is not being used. The tool has three chief methods of attack: TCP, UDP and HTTP. You can select the method of attack on the target server. Some other options include timeout, TCP/UDP message, Port and threads.

Type of attacks

(TCP, UDP and HTTP). All three methods implement the same mechanism of attack.

  • UDP Attack: To perform the UDP attack, select the method of attack as UDP. It has port 80 as the default option selected, but you can change this according to your need. Change the message string or leave it as the default.
  • TCP Attack: This method is similar to UDP attack. Select the type of attack as TCP to use this.
  • HTTP Attack: In this attack, the tool sends HTTP requests to the target server. A web application firewall can detect this type of attack easily.

Running the program

  • Step 1: Run the tool.
  • Step 2: Set the IP address and click Lock on
  • Step 3: Set the port
  • Step 4: (OPTIONAL) change the “TCP / UDP message”, and increase the number of “Threads”.
  • Step 5: Select attack method (TCP, UDP or HTTP). I will recommend TCP to start.
  • Step 6: Start the attack

Wireshark will show all the huge flood attack.

Loic github

After starting the attack, you will see some numbers in the Attack status fields. When the requested number stops increasing, restart the LOIC or change the IP. You can also give the UDP attack a try. Users can also set the speed of the attack by the slider. It is set to faster as default but you can slow down it with the slider.

Here’s the meaning of each field:

  • IDLE: It shows the number of threads idle. It should be zero for higher efficiency of the attack.
  • Connecting: This shows the number of threads that are trying to connect to the victim server.
  • Requesting: This shows the number of threads that are requesting some information from the victim server.
  • Downloading: This shows the number of threads that are initiating some download for some information from the server.
  • Downloaded: This number shows how many times data downloading has been initiated from victim server on which you are attacking.
  • Requested: This number shows how many times a data download has been requested from victim server.
  • Failed: This number shows how many times the server did not respond to the request. A larger number in this field means the server is going down. The success of the attack can be measured by the number shown in this field.

Highlights

Using a proxy: You can’t LOIC with a proxy, the requests will hit the proxy and not the target and it defeats the purpose.

Legal: DoSing(NOT DDoSing) is a legal grey area in most places but check local laws to be sure.

Drawbacks of using LOIC

The main drawback of LOIC as a DOS attack tool is that it is very easy to find the attacker. This tool does not take any precautions to hide IP address of the origin of the attack. Attacks generated by this tool are simple and expose the IP address of attacker in each request packet sent to victim server to flood the request queue. If you are thinking that we can use proxies to solve this problem, you are wrong. Attackers cannot use proxies in these attacks because your requests will hit the proxy server, not the target server. So you will not be able to launch a DOS attack on the server effectively while using a proxy.

LOIC in HIVEMIND

The windows version of LOIC has a feature called HIVEMIND. With this, users can connect their client to an IRC server. In this way, it can be controlled remotely, thus facilitating some risky attacks, so use this wisely. But connecting to an IRC server will not allow a remote administration of your machine or any other risks to your system: it will only control your LOIC client.

To start LOIC in HIVEMIND mode, run this command in the command prompt:

  • LOIC.exe /hivemind irc.server.address

After running the above command, your LOIC client will connect to irc://irc.server.adress:6667/loic

You can also set more parameters in the command to use the tool in better way. Use port and channel too with the command.

  • LOIC.exe /hivemind irc.server.address 1234 #secret

It will connect to irc://irc.server.adress:1234/secret

HIDDEN MODE: You can also run your LOIC in hidden mode while using it in HIVEMIND. Running in hidden mode means LOIC will run without any visible GUI at your windows system. Just add /HIDDDEN in your command.

  • LOIC.exe /hidden /hivemind irc.server.address

It will connect LOIC client to irc://irc.server.adress:6667/loic without any visible GUI on windows.

Web-based LOIC (JS LOIC): This version of LOIC was released on 9th December, 2010. This web- based tool runs only on JavaScript-enabled web browsers. In JS LOIC, JS stands for JavaScript This version of LOIC sends an ID and message with lots of connections with each ID and message. This is easier to use than the desktop version. Just visit the web page with a single HTML file and start the attack. The attack power of this version is same as from the desktop.

Loic

How to prevent the attack of LOIC

LOIC is available for free to download and use, and can be used effectively with very little hacking experience. Anyone that wants to can attack a website with this tool.

As discussed above, the attack of this tool is simple and easy to identify. A well-configured firewall is enough to prevent the attack from being fully effective.

LOIC Download below – Low Orbit Ion Cannon is an Open Source Stress Testing and Denial of Service (DoS or DDoS) attack application written in C#.


It’s an interesting tool in that it’s often used in what are usually classified as political cyber-terrorist attacks against large capitalistic organisations. The hivemind version gives average non-technical users a way to give their bandwidth as a way of supporting a cause they agree with.

Loic

What is LOIC Low Orbit Ion Cannon

LOIC was first developed by Praetox Technologies and later released into the public domain, the source code is now freely available and you can download LOIC below as it’s now hosted on several open source platforms.

The Low Orbin Ion Cannon performs a fairly basic TCP, UDP or HTTP DoS attack and when used by multiple individuals as it normally is, a DDoS attack. The popularity came about as it has a version by Anonymous with an IRC based control channel that allows people to join voluntary botnets and attack single targets (often led by 4chan or Anonymous themselves).

As you can see in this version it has the IRC connection options known as LOIC Hivemind:

The below version actually contains the Hivemind code too, you just need to launch it with the following option:

Note: It does NOT allow remote administration of your machine, or anything like that; it is literally just control of loic itself.

Is LOIC a virus? No, it’s not – although many anti-virus software will detect as a virus (something like trojan.agent/gen-msil flooder) as it’s usually used for malicious purposes and many users have it installed without their knowledge.

An example of LOIC in use is here when hackers actually used it against Anonymous:

– Hacker On Hacker Action – Zeus Botmaster Targets Anonymous Supporters


How to use LOIC Low Orbit Ion Cannon

It’s a very simple tool really, you just need to fill in the URL or IP address of the target system, select the attack method and port and press the big button that says “IMMA CHARGIN MAH LAZER”.

In more detail that would be:

Loic Download

Step 1: Run the tool.
Step 2: Enter the URL or IP of the website in the relevant field and click on “Lock On”.
Step 3: Change parameters if you’re l33t, or just leave it as default for the rest of you.
Step 4: Now click on the Big Button labelled “IMMA CHARGIN MAH LAZER”.
Step 5: PROFIT!!11!

You have just mounted an attack on the target, well done – I guess. You can see the status of the attack in the tool (number of packets sent etc).

It goes without saying use this tool carefully, it’s illegal in most countries to carry out DoS or DDoS attacks, using this tool is no exception. Use it to test networks you have permission to access or stress test and to demonstrate the power of DoS attacks.

To get the full leverage you need a large network of users all attacking the same target at the same time which can become a very effective DDoS attack (as seen by the Anonymous attacks on PayPal, Mastercard etc).

LOIC Download Low Orbit Ion Cannon

Loich

LOIC download Low Orbit Ion Cannon 2.0.0.4-1 here:

LOIC Low Orbit Ion Cannon Source Code here:

Loicr

Or read more here.