view wisdom/hackego @ 3232:4835dba36cc9

<guestbot> learn bigchar \xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0\xaf\xb5\xe0
author HackBot
date Mon, 24 Jun 2013 14:07:05 +0000
parents 0895366d8560
children c777e2d91031
line wrap: on
line source

HackEgo, also known as HackBot, is a bot that runs arbitrary commands on Unix. See `help for info on using it. You should totally try to hax0r it! Make sure you imagine it's running as root with no sandboxing.