Monday, August 1, 2011

Low Orbit Ion Canon - Ddos Attacking tool


Recently you must have heard about the paypal site being brought down by the wikileaks supporters . I also participated in that mass Ddos attack to support wikileaks .
During that mass attack i came across this very handy,simple yet deadly tool called Low orbit ion cannon.
LOIC is an open source network attack application, written in C#. LOIC was initially developed by Praetox Technologies, but later it was released into the public domain.
LOIC is an acronym for Low Orbit Ion Cannon, a fictional weapon in the Command & Conquer series of video games.

LOIC performs a denial-of-service (DoS) attack (or when used by multiple individuals, a DDoS attack) on a target site by flooding the server with TCP packets, UDP packets, or HTTP requests with the intention of disrupting the service of a particular host. People have used LOIC to join voluntary botnets.

0 comments:

Post a Comment

Donation Plan:


 
Site Maintained by Prerna