CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Botnet-based Distributed Denial of Service (DDoS) Attacks on Web Servers: Classification and Art

by Esraa Alomari, Selvakumar Manickam, B. B. Gupta, Shankar Karuppayah, Rafeef Alfaris
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 49 - Number 7
Year of Publication: 2012
Authors: Esraa Alomari, Selvakumar Manickam, B. B. Gupta, Shankar Karuppayah, Rafeef Alfaris
10.5120/7640-0724

Esraa Alomari, Selvakumar Manickam, B. B. Gupta, Shankar Karuppayah, Rafeef Alfaris . Botnet-based Distributed Denial of Service (DDoS) Attacks on Web Servers: Classification and Art. International Journal of Computer Applications. 49, 7 ( July 2012), 24-32. DOI=10.5120/7640-0724

@article{ 10.5120/7640-0724,
author = { Esraa Alomari, Selvakumar Manickam, B. B. Gupta, Shankar Karuppayah, Rafeef Alfaris },
title = { Botnet-based Distributed Denial of Service (DDoS) Attacks on Web Servers: Classification and Art },
journal = { International Journal of Computer Applications },
issue_date = { July 2012 },
volume = { 49 },
number = { 7 },
month = { July },
year = { 2012 },
issn = { 0975-8887 },
pages = { 24-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume49/number7/7640-0724/ },
doi = { 10.5120/7640-0724 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:45:39.894512+05:30
%A Esraa Alomari
%A Selvakumar Manickam
%A B. B. Gupta
%A Shankar Karuppayah
%A Rafeef Alfaris
%T Botnet-based Distributed Denial of Service (DDoS) Attacks on Web Servers: Classification and Art
%J International Journal of Computer Applications
%@ 0975-8887
%V 49
%N 7
%P 24-32
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Botnets are prevailing mechanisms for the facilitation of the distributed denial of service (DDoS) attacks on computer networks or applications. Currently, Botnet-based DDoS attacks on the application layer are latest and most problematic trends in network security threats. Botnet-based DDoS attacks on the application layer limits resources, curtails revenue, and yields customer dissatisfaction, among others. DDoS attacks are among the most difficult problems to resolve online, especially, when the target is the Web server. In this paper, we present a comprehensive study to show the danger of Botnet-based DDoS attacks on application layer, especially on the Web server and the increased incidents of such attacks that has evidently increased recently. Botnet-based DDoS attacks incidents and revenue losses of famous companies and government websites are also described. This provides better understanding of the problem, current solution space, and future research scope to defend against such attacks efficiently.

References
  1. B. B. Gupta, R. C. Joshi, Manoj Misra, "ANN Based Scheme to Predict Number of Zombies involved in a DDoS Attack," International Journal of Network Security (IJNS), vol. 14, no. 1, pp. 36-45, 2012.
  2. H. R. Zeidanloo, A. A. Manaf, "Botnet command and control mechanisms," in the proc. of Second International Conference on Computer and Electrical Engineering, (ICCEE '09), pp. 564-568, 2009.
  3. C. Douligeris and D. N. Serpanos, "Network security: current status and future directions," Wiley-IEEE Press, 2007.
  4. B. B. Gupta, M. Misra, R. C. Joshi, "FVBA: A Combined Statistical Approach for Low Rate Degrading and High Bandwidth Disruptive DDoS Attacks Detection in ISP Domain," in the proceedings of 16th IEEE International Conference on Networks (ICON-2008), DOI: 10. 1109/ICON. 2008. 4772654, New Delhi, India, 2008.
  5. D. McPherson, "Worldwide Infrastructure Security Report," Arbor Networks, January 19th, 2010, avilable at: http://ipv6. org. sa/sites/default/files/World_Infrastructure_Security_Report_ 2011. pdf.
  6. Cloudflare, "2011: The Year of the DDoS". Available at: http://blog. cloudflare. com/2011-the-year-of-the-ddos.
  7. S. Byers, et al. , "Defending against an Internet-based attack on the physical world," ACM Transactions on Internet Technology (TOIT), vol. 4, pp. 239-254, 2004.
  8. F. Freiling, et al. , "Botnet tracking: Exploring a root-cause methodology to prevent distributed denial-of-service attacks," Computer Security–ESORICS 2005, pp. 319-335, 2005.
  9. S. M. Specht and R. B. Lee, "Distributed denial of service: Taxonomies of attacks, tools, and countermeasures," in the Proceedings of the International Workshop on Security in Parallel and Distributed Systems, 2004, pp. 543-550.
  10. K. J. Houle, "Trends in Denial of Service Attack Technology," CERT Coordination Center, Carnegie Mellon Software Engineering Institute, oct 2001.
  11. V. Company, "Distributed Denial of Service (DDoS) and Botnet Attacks," An iDefense Security Report, 2006.
  12. B. B. Gupta, R. C. Joshi, M. Misra, "Dynamic and Auto Responsive Solution for Distributed Denial-of-Service Attacks Detection in ISP Network," International Journal of Computer Theory and Engineering (IJCTE) 1 (1), pp. 71-80, 2009.
  13. B. B. Gupta, R. C. Joshi, M. Misra, "Distributed Denial of Service Prevention Techniques," International Journal of Computer and Electrical Engineering (IJCEE), vol. 2, number 2, pp. 268-276, 2010.
  14. P. J. Criscuolo, "Distributed Denial of Service: Trin00, Tribe Flood Network, Tribe Flood Network 2000, and Stacheldraht CIAC-2319," DTIC Document, 2000.
  15. N. L. Sven Dietrich, David Dittrich, "Analyzing Distributed Denial Of Service Tools: The Shaft Case," in Proceedings of the 14th Systems Administration Conference (LISA 2000), New Orleans, Louisiana, USA, December 3– 8, 2000, p. 12.
  16. D. Dittrich, "The Tribe Flood Network," distributed denial of service attack tool, 199l. Available at: http://staff. washington. edu/dittrich/misc/tfn. analysis.
  17. D. Dittrich, "The stacheldraht," distributed denial of service attack tool, 1999. Available: http://staff. washington. edu/dittrich/misc/stacheldraht. analysis.
  18. G. W. David Dittrich , Sven Dietrich , Neil Long, "The mstream," distributed denial of service attack tool, 2000. Available at: http://staff. washington. edu/dittrich/misc/mstream. analysis. txt.
  19. B. Hancock, "Trinity v3, a DDoS tool, hits the streets," Computers & Security, vol. 19, pp. 574-574, 2000.
  20. Bysin, "knight. c sourcecode," 2001. Available at: http://packetstormsecurity. org/distributed/ knight. c.
  21. F. Y. Rashid, "DDoS Attack Tools, Service Help Target Organizations: Arbor Networks," Feb, 2012. Available at: http://www. eweek. com/c/a/Security/DDoS-Attack-Tools-Service-Help-Target-Organizations-Arbor-Networks-763865.
  22. E. Mills, "DOJ, FBI, entertainment industry sites attacked after piracy arrests ", 2012. Available: http://news. cnet. com/8301-27080_3-57362279-245/doj-fbi-entertainment-industry-sites-attacked-after-piracy-arrests.
  23. J. Mirkovic and P. Reiher, "A taxonomy of DDoS attack and DDoS defense mechanisms," ACM SIGCOMM Computer Communication Review, vol. 34, pp. 39-53, 2004.
  24. B. B. Gupta, R. C. Joshi, M. Misra, "An ISP level solution to combat DDoS attacks using combined statistical based approach," International Journal of Information Assurance and Security (JIAS), 3 (2), pp. 102-110, 2008.
  25. U. Tariq, et al. , "A comprehensive categorization of DDoS attack and DDoS defense techniques," Advanced Data Mining and Applications, pp. 1025-1036, 2006.
  26. A. Asosheh Dr and N. Ramezani, "A comprehensive taxonomy of DDOS attacks and defense mechanism applying in a smart classification," WSEAS Transactions on Computers, vol. 7, pp. 281-290, 2008.
  27. B. B. Gupta, R. C. Joshi, M. Misra, "Defending against Distributed Denial of Service Attacks: Issues and Challenges," Information Security Journal: A Global Perspective, vol. 18, issue 5, Taylor & Francis, UK, pp. 224-247, 2009. DOI: 10. 1080/19393550903317070
  28. Debasish Das, Utpal Sharma, D. K. Bhattacharyya. , "Detection of HTTP flooding attacks in multiple scenarios," in the proc. of ICCCS-2011, 2011, pp. 517-522.
  29. A Mishra, BB Gupta, RC Joshi, "A Comparative Study of Distributed Denial of Service Attacks, Intrusion Tolerance and Mitigation Techniques," In the proc. of European Intelligence and Security Informatics Conference (EISIC-2011), , pp. 286-289, 2011.
  30. D. C. Wyld, et al. , "Trends in Network and Communications," International Conferences, NeCOM, 197: Springer, 2011.
  31. M. Zelkowitz, "New programming paradigms," vol. 64, Academic Press, 2005.
  32. P. Bächer, et al. , "Know your enemy: Tracking botnets," The Honeynet Project and Research Alliance, Tech. Rep, 2005.
  33. J. Rosenberg, et al, "RFC 3261 SIP: Session initiation protocol", 2002. Available at: www. ietf. org
  34. V. Paxson, "An analysis of using reflectors for distributed denial-of-service attacks," ACM SIGCOMM Computer Communication Review, vol. 31, pp. 38-47, 2001.
  35. S. Gibson, "Distributed reflection denial of service," 2002. Available at: http://grc. com/dos/drdos. htm.
  36. P. V. Mockapetris, "Domain names-concepts and facilities," RFC, USA, 1987.
  37. M. Sachdeva, et al. , "DDoS Incidents and their Impact: A Review," International Arab Journal of Information Technology, vol. 7, pp. 14-19, 2010.
  38. L. Garber, "Denial-of-service attacks rip the Internet," IEEE Computer, vol. 33, pp. 12-17, 2000.
  39. D. Moore, et al. , "Inferring internet denial-of-service activity," ACM Transactions on Computer Systems (TOCS), vol. 24, pp. 115-139, 2006.
  40. ITworld. com. . "CERT hit by DDoS attack for a third day," 2001. Available at: http://www. itworld. com/IDG010524CERT2
  41. C. Gonsalves, "Akamai DDoS Attack Whacks Web Traffic," 2004. Available: at http://www. eweek. com/c/a/IT-Infrastructure/Akamai-DDoS-Attack-Whacks-Web-Traffic-Sites/
  42. FBI, "Justice Department Charges Leaders of Megaupload with Widespread Online Copyright Infringement," 2012. Available at: http://www. fbi. gov/news/pressrel/press-releases/justice-department-charges-leaders-of-megaupload-with-widespread-online-copyright-infringement.
  43. Headlines, "DDoS Attacks Against Government and Entertainment Websites Escalate," 2012. Available at: http://www. infosecisland. com/blogview/19543-DDoS-Attacks-Against-Government-and-Entertainment-Websites-Escalate. html.
  44. E. Hill, "Hackers hit Tunisian websites," 2011. Available at: http://www. aljazeera. com/news/ africa/2011/01/201113111059792596. html.
  45. The journal. ie, "Fine Gael website defaced by Anonymous 'hacktivists'," 2011. Available at: http://www. thejournal. ie/fine-gael-website-defaced-by-anonymous-hacktivists-2011-01.
  46. R. Somaiya, "Hackers Shut Down Government Sites," 2011. Available at: http://www. nytimes. com/2011/02/03/world/middleeast/03hackers. html?_r=2.
  47. P. Bright, "Anonymous speaks: the inside story of the HBGary hack," 2011. Available at: http://arstechnica. com/tech-policy/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack.
  48. B. N. Technology, "Anonymous denies Westboro attack," 2011. Available at: http://www. bbc. co. uk/news/technology-12535456.
  49. Laurie Segall, "Wordpress hammered by massive DDoS attack," 2011. Available at: http://money. cnn. com/2011/03/03/technology/wordpress_attack/index. htm
  50. C. Uygar, "Wisconsin & Anonymous Strike Back," 2011. Available at: http://www. youtube. com/watch?v=lQGY-vHjhXo
  51. D. Takahashi, "Hackers deny involvement in PlayStation Network outage," 2011. Available at: http://venturebeat. com/2011/04/22/as-playstation-network-outage-continues-hackers-deny-involvement/
  52. B. N. Technology, "Spanish police website hit by Anonymous hackers," 2011. Available at: http://www. bbc. co. uk/news/technology-13749181.
  53. C. Albanesius, "Hackers Target Malaysian Government Sites," 2011. Available at: http://www. pcmag. com/article2/0,2817,2387108,00. asp.
  54. P. Eric Mack, "Anonymous Plans Attack on City of Orlando Website, IRC Chatter Suggests," 2011. Available at: http://www. webcitation. org/5zb2cJRKl.
  55. J. Halliday, "Serious Organised Crime Agency takes down website after hacking attack," 2011. Available at: http://www. guardian. co. uk/technology/2011/jun/21/soca-website-hacking-lulzsec.
  56. Tech4Biz, "DDoS attack sends Hong Kong stock exchange back to paper," 2011. Available at: http://www. techcentral. ie/article. aspx?id=17247
  57. S. M. Kerner, "DDoS Attacks on the Rise," 2011. Available at: http://www. esecurityplanet. com/trends/article. php/3932976/DDoS-Attacks-on-the-Rise. htm.
  58. Forrester, "DDoS: A Threat You Can't Afford To Ignore ," 2009. Available at: http://www. verisigninc. com/assets/whitepaper-ddos-threat-forrester. pdf.
  59. Arbor Sert, " DDoS and Security Reports: The Arbor Networks Security Blog," 2011. Available at: http://ddos. arbornetworks. com/2012/02/ddos-tools/.
  60. Jose Nazario, , "BlackEnergy DDoS Bot Analysis," Arbor Networks, 2007. Available at: http://atlas-public. ec2. arbor. net/docs/BlackEnergy+DDoS+Bot+Analysis. pdf.
Index Terms

Computer Science
Information Sciences

Keywords

Information security Botnet DDoS attacks IRC Web server