Posted on

Remote code execution(RCE) for beginners

Hello, aspiring ethical hackers. In this blogpost, you will learn about Remote Code Execution (RCE) vulnerability. RCE is considered one of the most dangerous vulnerability that can impact systems or software.

What is remote code execution (RCE)?

Remote code execution vulnerability allows an attacker to execute code or commands on a remote machine. Code execution on the local system is itself dangerous. Consider hackers having remote access to the machine and about to execute arbitrary commands on the system. As it is a hacker, you can consider that the code being executed is always malicious. This code can be anything like malware, payloads etc.

Vulnerabilities that lead to remote code execution

Any vulnerability that can lead to hackers being able to execute code on the remote machine leads to remote code execution.

  1. Local File execution
  2. Buffer overflow
  3. SQL Injection
  4. Cross site scripting (XSS)
  5. Deserialization
  6. Command Injection
  7. File upload
  8. CSRF
  9. Out of Bounds write
  10. SSRF

Impact and execution

Remote code execution can have a dangerous impact that can lead to gaining access, privilege escalation etc. For this reason, it is always considered a CRITICAL vulnerability. Some of the examples of RCE vulnerabilities are,

  1. ms08_067 vulnerability
  2. EternalBlue
  3. PrintNightmare
  4. Log4shell.
  5. Spring4shell.
  6. Shellshock.

Follow Us