0x3f97


  • Home

  • Categories

  • Archives

OK! 41 posts in total. Keep on posting.

2019

qemu escape case study - wctf2019 virtualhole

07-29

2018

windows kernel exploit:uaf - cve-2015-0057

11-09

windows kernel exploit case study MS16-098

10-17

cve-2017-6074 briefly analyze

08-16

cve-2017-8890 root case analysis

08-13

A netgear router stack-based buffer overflow from discovering to exploit

07-16

Debug router with TTL

05-19

D-Link DIR-816 A2 (CN) router stack-based buffer overflow

05-13

Dlink DIR-816 stack-based buffer overflow anaysis

05-11

router exploit environment setup

05-03

2018

linux kernel rop

04-27

windows kernel exploitation environment setup

04-15

csaw ctf 2010 kernel exploit challenge

04-10

linux kernel exploitation stack smashing

04-09

linux kernel exploitation null dereference

04-07

linux kernel exploitation environment setup

03-30

rop - return to dl-resolve

03-13

hitcon 2016 house of orange

02-22

how2heap - house of orange

02-21

seccon 2016 tinypad

02-19

2018

how2heap - house of einherjar

02-18

0ctf2016 zerostorage

02-13

how2heap - unsorted bin attack

02-07

bctf 2016 bcloud

02-07

boston key party 2016 cookbook

02-06

how2heap - house of force

02-02

hack.lu ctf 2015 bookstore

01-31

plaid ctf 2015 plaiddb

01-27

how2heap - overlapping chunks

01-27

how2heap - house of lore

01-27

2018

how2heap - poison null byte

01-22

hack.lu ctf 2014 oreo

01-21

how2heap - house of spirit

01-18

hitcon ctf 2014 - stkof

01-17

how2heap - unsafe unlink

01-15

2017

9447ctf2015-search-engine

12-21

0ctf2017 - babyheap

12-20

how2heap - first fit

12-14

how2heap - double free

12-14

glibc heap analysis

12-06

2017

pwnable.kr - input

11-28
0x3f97@gmail.com

0x3f97@gmail.com

二进制菜鸡

41 posts
5 categories
16 tags
RSS
GitHub
© 2019 0x3f97@gmail.com
Powered by Jekyll
Theme - NexT.Mist