Data hosted with ♥ by Pastebin.com - Download Raw - See Original
  1. Tutorial Tuesday: The basics on offense techniques for today. Brought to you by your teach3rs at AntiS3curityOPS.
  2. Now shhhh down, and let the class begin.
  3.  
  4. This week we are gonna do a rundown on the basics of attacking a target in the most simple manner.
  5.  
  6. Today we're gonna talk about HOIC (High Orbit Ion Cannon) which you can download the torrent here: http://thepiratebay.se/torrent/7021431/High_Orbit_Ion_Cannon
  7.  
  8. So what is HOIC?
  9. HOIC overloads a server with fake visitors a simulated flood of malicious traffic that pushes a site to its breaking point. And once a website is down, this software keeps it down.
  10.  
  11. HOIC is also user friendly:
  12. Anybody could use the HOIC. All you need to do is type in a target website and click fire.
  13.  
  14. The HOIC has some diabolical tricks up its sleeve. First, it cranks out more dummy traffic meant to overwhelm and crash a server with more fake "visitors" than it can handle, with a magnitude that outstrips anything the LOIC was capable of: It's able to fire off as much as 2 MB per second (depending on your connection and proxy/tor configuration) using HOIC. Part of the supercharging comes from the use of "boosters" (which you can find here:http://pastebin.com/a0vZwNum) custom scripts that spread malicious traffic across a range of target sub-pages, rather than just one. For example: instead of hitting EvilSite.com, a booster will knock EvilSite.com/about.html, EvilSite.com/news.html, etc, all forged to look like the traffic is coming from a variety of spots. Think shotgun versus pistol.
  15.  
  16. We are AntiS3curityOPS.
  17. We are legion.
  18. We do not forgive.
  19. We do not forget.
  20. Expect us.