Skip to main content

Posts

Showing posts with the label kali linux

Hackers Can Take Full Control of Online Compilers through a Common Exploit

Online compilers are a handy tool to save time and resources for coders, and are freely available for a variety of programming languages. They are useful for learning a new language and developing simple programs, such as the ubiquitous “Hello World” exercise. I often use online compilers when I am out, so that I don’t have to worry about locating and downloading all of the resources myself. Since these online tools are essentially remote compilers with a web interface, I realized that I might be able to take remote control of the machines through command injection. My research identified a common weakness in many compilers: inadequate sanitization of user-submitted code prior to execution. My analysis revealed that this lack of input filtration enables exploits that an hacker can use to take control of the machine or deliberately cause it to crash. A clever attacker can exploit built-in C functions and POSIX libraries to gain control over the computer hosti

Useful Linux Commands

There is a lot of infographics about basic Linux commands. They are useful to start journey with Linux terminal. In this article I will show you basic commands with their extended usage and how I am using them. Using ls -l command with basic parameter is cool for directory listing, but it can do a lot more! Linux commands All pro hackers and regular visitors of this blog know, that this is another quick article, prepared in a rush, at the end of the month, just to have at least one entry on October :( I am trying guys, I know I suck! This website is also my personal knowledge base, so sooner or later I would publish all my handy Linux commands in one place anyway. Like I did for Useful PowerShell Commands. Nevermind! I will try herder next month (I do not promise lol). If you would like to learn more about any Linux commands and their parameters, then you should check online man pages. I will update this from time to time, so worth to get back here in the future. Lets start