Binary學習終極導航

前言

前置技能

Tools

Tools Guide

Courses

Conference Video/Slide

Books

Cheat Sheet

Challenges

PWN in CTF/Wargame Writeups/Tips

Writeups

Pwnable TW

Pwnable KR

HITCON

Tips

Knowledge

軟件保護技術

GOT&PLT

File結構體攻擊

Return to Dl Resolve

Double Free

Glibc內存管理

User After Free

How to Heap

ROP

格式化字符串

Fuzzing

Shellcode

printf

ElF file format

Windows Kernal Exploit

Linux Kernal Exploit

Linux Kernal

Buffer Overflow

File 結構體

Integer Overflow

其他漏洞

Others Repository

Misc

待分類

http://blog.hac425.top/categories/ctf/
https://github.com/hacksysteam/HackSysExtremeVulnerableDriver
https://hshrzd.wordpress.com/2017/05/28/starting-with-windows-kernel-exploitation-part-1-setting-up-the-lab/
https://bbs.pediy.com/thread-218838.htm
Write Once, Pwn Anywhere in BlackHat 2014
https://github.com/bruce30262/x86_shellcode_tutorial
Scraps of notes on remote stack overflow exploitation
The House Of Lore: Reloaded ptmalloc v2 & v3: Analysis & Corruption
Kernel instrumentation using kprobes
Infecting loadable kernel modules: kernel versions 2.6.x/3.0.x
A Eulogy for Format Strings
Dynamic Program Analysis and Software Exploitation
Phrackerz: Two Tales
Exploiting DLmalloc frees in 2009
Exploiting TCP Persist Timer Infiniteness
Linux Kernel Heap Tampering Detection
How close are they of hacking your brain
A brief history of the Underground scene
Attacking the Core: Kernel Exploitation Notes
Automated vulnerability auditing in machine code
Hacking deeper in the system
https://github.com/pandazheng/LinuxExploit
http://phrack.org/issues/57/8.html#article
http://phrack.org/issues/57/9.html#article
http://dbp-consulting.com/tutorials/debugging/linuxProgramStartup.html
https://github.com/0xAX/linux-insides/blob/master/SysCall/syscall-4.md
http://eleveneat.com/2015/07/26/Software-Security-Week1/
http://eleveneat.com/2015/08/14/Software-Security-Week2/
https://403forbidden.website/2017/09/%e4%ba%8c%e8%bf%9b%e5%88%b6%e6%bc%8f%e6%b4%9e%e5%ad%a6%e4%b9%a0%e8%bf%9e%e8%bd%bd-0/
http://staff.csie.ncu.edu.tw/hsufh/COURSES/SPRING2018/attackdefense.html
http://cybersecurity.upv.es/attacks/offset2lib/offset2lib.html#intro
http://blog.nsfocus.net/null-pointer-vulnerability-analysis-defense/
http://codearcana.com/posts/2013/05/21/a-brief-introduction-to-x86-calling-conventions.html
Sour Pickles – Python pickle problems
Sonic Hacking Utilities
GDB Example ncurses
Exploring Python using GDB
Exploiting PHP File Inclusion
Address Sanitizer
OWASP Top 10 - Presentatioin on Top 10 Web Application Vulnerabilities and how to avoid them.
Vudo malloc tricks
Once upon a free()
RSA Attacks - Explanation of various RSA attacks
How the heck do we get to main()?
Malloc Internals - glibc wiki
10 things InfoSec professionals need to know about networking
ELF executable reconstruction from a core image

0%