Termineter | All About Testing https://allabouttesting.org Software Testing & Ethical Hacking Fundamentals Thu, 10 Nov 2022 16:50:38 +0000 en-US hourly 1 https://wordpress.org/?v=6.3.2 https://i0.wp.com/allabouttesting.org/wp-content/uploads/2018/02/cropped-logo-favicon.jpg?fit=32%2C32&ssl=1 Termineter | All About Testing https://allabouttesting.org 32 32 135190090 Stress Test tools | Kali Linux https://allabouttesting.org/stress-test-tools-kali-linux/?utm_source=rss&utm_medium=rss&utm_campaign=stress-test-tools-kali-linux https://allabouttesting.org/stress-test-tools-kali-linux/#comments Thu, 12 Oct 2017 09:55:37 +0000 https://allabouttesting.org/?p=1134 The stress test is used to test the system for stability. This testing intentionally creates traffic more than normal operational...

The post Stress Test tools | Kali Linux first appeared on All About Testing.

]]>
The stress test is used to test the system for stability. This testing intentionally creates traffic more than normal operational capacity—however, many tools are available, both open-source and paid-for stress testing. As an information security expert, you should know about these tools to test the availability of the system.

Kali Linux is an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking, and network security assessments. Here is the list of stress testing tools available in Kali Linux.

1. DHCPig
DHCPig is an advanced DHCP exhaustion attack available on Kali Linux.  It exhausts all IPs in LAN and prevents new users from connecting LAN.

Tool Usage:

2. FunkLoad
FunkLoad is written in python and mainly use for both functional and load testing.

Tool Usage:

3. iaxflood
This tool is used to send a UDP Inter-Asterisk_eXchange (i.e. IAX) packet to the destination address.

Tool Usage:

4. Inundator
Inundator is a tool used to flood Intrusion Detection System (IDS) logs to hide the real attacks from the attacker.

Tool Usage:

5. inviteflood
This tool inviteflood with SIP/SDP INVITE message over UDP/IP.

Tool Usage:

6. ipv6-toolkit
ipv6-toolkit is a set of IPv6 security assessment and troubleshooting tools. This tool has a wide range of features from packet-crafting tools to sending arbitrary Neighbor Discovery packets to the most comprehensive IPv6 network scanning tool.

 7. mdk3
This tool is used to exploit common IEEE 802.11 protocol weaknesses.

8. Reaver
This tool implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases.

9. rtpflood
A command line interface tool is used to flood any device that is processing RTP.

Tool Usage:

10. SlowHTTPTest
SlowHTTPTest helps in the simulation of Application Layer Denial of Service attacks.

11. t50
Multi-protocol packet injector tool which supports 15 protocols.

12. Termineter
This tool is a framework written in python to provide a platform for the security testing of smart meters. It implements the C12.18 and C12.19 protocols for communication.

Tool Usage:

13. THC-IPV6
A complete tool set to attack the inherent protocol weaknesses of IPV6 and ICMP6, and includes an easy-to-use packet factory library.

 14. THC-SSL-DOS
This tool is used to verify the performance of SSL.

The post Stress Test tools | Kali Linux first appeared on All About Testing.

]]>
https://allabouttesting.org/stress-test-tools-kali-linux/feed/ 3 1134