Table of Contents

In this video walkthrough, I set up an analysis environment composed of security onion with Wireshark actively listening on incoming traffic and kali machine with python script used that launches a Denial of Service or DDOS to test the capability of a web server. You can use the illustration to test multiple kinds of servers in your environment. The whole process is called Servers Stress Testing

Skills Learned

  • Python
  • Wireshark
  • Denial of Service Attack
  • Security Onion
  • Security Analysis

Get OSCP Certificate Notes

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles