DelspoN / TEMP-IST

Temporary Repository

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ICEWALL SECURITY TRAINING

Web Hacking

Curriculum

  • Web
    • HTML
    • Javascript
    • SQL
  • Web Hacking
    • CSRF
    • XSS
    • SQL Injection
  • Tools

Recommended Tools

  • Chrome
  • Postman
  • Fiddler

System Hacking

Curriculum

  • Basic Reversing
  • Command Injection
  • Stack Buffer Overflow
    • 32bit Calling Convention
    • Basic
    • Shellcode
    • Canary
    • Return Oriented Programming
    • Return to Libc
    • 64bit Calling Convention

Required

  • Ubuntu 16.04 또는 Ubuntu 18.04
  • python 2.7
  • pwntools
  • gcc
  • 32bit 실행 환경
  • gdb
  • gdb-peda
  • IDA Pro

Preparation

python & pwntools

sudo apt install python2.7 python-pip
pip install pwntools

gcc 설치

sudo apt install gcc

32bit 실행 환경

sudo dpkg --add-architecture i386
sudo apt-get update
sudo apt-get install libc6:i386 libncurses5:i386 libstdc++6:i386 zlib1g:i386

gdb 설치

sudo apt install gdb 

gdb-peda 설치

git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
echo "DONE! debug your program with gdb and enjoy"

About

Temporary Repository


Languages

Language:C 51.4%Language:Python 34.7%Language:HTML 8.5%Language:Makefile 5.4%