Payload

« Back to Glossary Index

In security, the payload is the part of the malware (malicious software) the gets ‘dropped’ onto a victim’s system and carries out malicious activities. Malicious payloads are typically delivered via email in the form of an attachment or a link to an infected site. If the user opens the attachment or clicks the link, the payload is executed and begins the infection cycle, carrying out activities that may include stealing user credentials, deleting or encrypting data, spying, mining for cryptocurrencies, and more. It can also cause the infected user’s email account to start sending out spam email.

Payload (Wikipedia)

Payload is the carrying capacity of an aircraft or launch vehicle, usually measured in terms of weight. Depending on the nature of the flight or mission, the payload of a vehicle may include cargo, passengers, flight crew, munitions, scientific instruments or experiments, or other equipment. Extra fuel, when optionally carried, is also considered part of the payload.

In a commercial context (i.e., an airline or air freight carrier), payload may refer only to revenue-generating cargo or paying passengers. A payload of ordnance carried by a combat aircraft is sometimes alternatively referred to as the aircraft's warload.

For a rocket, the payload can be a satellite, space probe, or spacecraft carrying humans, animals, or cargo. For a ballistic missile, the payload is one or more warheads and related systems; their total weight is referred to as the throw-weight.

The fraction of payload to the total liftoff weight of the air or spacecraft is known as the "payload fraction". When the weight of the payload and fuel are considered together, it is known as the "useful load fraction". In spacecraft, "mass fraction" is normally used, which is the ratio of payload to everything else, including the rocket structure.

This Video Sponsored by Dale