Inundator Package Description

Inundator is a multi-threaded, queue-driven, anonymous intrusion detection false positives generator with support for multiple targets.

Source: http://inundator.sourceforge.net/
Inundator Homepage | Kali Inundator Repo

  • Author: epixoip, L10n
  • License: Other

Tools included in the inundator package

inundator – Multi-threaded IDS false positive generator
[email protected]:~# inundator -h
help


inundator - fills ids/ips/waf logs with false positives to obfuscate an attack.
Syntax: /usr/bin/inundator [options] <target>


Options:

    -a, --auth          Credentials for SOCKS proxy in user:pass format.
                        Default: undef

    -d, --delay         Delay in microseconds (millionths of a second) after
            sending an attack.
                        Default: 0mus since we default to tor, and tor is slow.

    -n, --no-threads    Disable thread support.
            Default: threads are used.

    -p, --proxy         Define the SOCKS proxy to use for attacks in host:port
                        format. The use of a SOCKS proxy is mandatory for rather
                        obvious reasons.
                        Default: localhost:9050 (tor)

    -r, --rules         Path to directory containing Snort rules files.
                        Default: /etc/snort/rules/

    -s, --socks-version Specify SOCKS version to use (4 or 5).
                        Default: 5

    -t, --threads       Number of concurrent threads.
                        Default: 25

    -u, --use-comments  Don't ignore commented lines in Snort rules files.
                        Default: commented lines are ignored

    --verbose           Provide more information about attacks sent.

    --Version       Print version information and exit.


Target:

    - Single host (FQDN or ip addr)

    - Range of ip addrs

    - Subnet in CIDR format

See 'man 1 inundator' for more information.

inundator Usage Example

Use 5 threads (-t 5) to flood the target system (192.168.1.1):

[email protected]:~# inundator -t 5 192.168.1.1
[+] queuing up attacks...
[+] queuing up target(s)...
[+] detecting open ports on 192.168.1.1...
[+] child 1 now attacking.