OUB3LL4 / CTF-Writeup

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CTF-Writeup

Reference Link

Practice CTF List captf.com/practice-ctf/

unknowncheats https://www.unknowncheats.me/forum/index.php

multiplayer game hacking https://www.mpgh.net

https://hackme.inndy.tw/scoreboard/

https://paper.seebug.org

https://paper.seebug.org/papers/Archive/refs/heap/

http://www.woodmann.com

http://www.openrce.org/articles/

x86-X64

1.asm code writer https://defuse.ca/online-x86-assembler.htm

2.syscall table https://w3challs.com/syscalls/?arch=x86

3.GDB Command list http://csapp.cs.cmu.edu/3e/docs/gdbnotes-x86-64.pdf

4.http://www.opensecuritytraining.info/IntroX86.html

5.ELF file https://www.cs.stevens.edu/~jschauma/810/elf.html

6.https://stackoverflow.com/questions/10448254/how-to-use-gdb-with-ld-preload

7.http://man7.org/tlpi/code/online/dist/procexec/system.c.html#system

PWN

1.pwn challenges list https://pastebin.com/uyifxgPu

2.Linux (x86) Exploit Development Series https://sploitfun.wordpress.com/2015/

3.长亭技术专栏 https://zhuanlan.zhihu.com/chaitin-tech

4.软件安全与测试 http://staff.ustc.edu.cn/~sycheng/ssat/

5.うさぎ小屋 https://kimiyuki.net/

6.Modern Binary Exploitation by RPISEC https://github.com/RPISEC/MBE http://security.cs.rpi.edu/courses/binexp-spring2015/

7.【技术分享】现代化的堆相关漏洞利用技巧 http://bobao.360.cn/learning/detail/3197.html

8.st98 の日記帳 https://st98.github.io/diary/category.html#ctf

9.how2exploit_binary: https://github.com/bert88sta/how2exploit_binary

10.Swing http://bestwing.me/

11.BROP http://www.scs.stanford.edu/brop/bittau-brop.pdf

12.SROP http://30cm.tw/?p=893 http://www.freebuf.com/articles/network/87447.html

13.Hitcon 2016 Pwn赛题学习 www.cnblogs.com/Ox9A82/p/6766261.html

13.muhe http://o0xmuhe.me/

14.http://binja.github.io/2015/05/19/defconctf2015-fuckup-writeup/

15.binja paste bin https://pastebin.com/u/bata_24

16.http://look3little.blogspot.hk/

17.LC BC http://mslc.ctf.su/

18.https://raintrees.net/projects/a-painter-and-a-black-cat/wiki/CTF_Pwn

19.Return-to-dl-resolve http://pwn4.fun/2016/11/09/Return-to-dl-resolve/ http://rk700.github.io/2015/08/09/return-to-dl-resolve/ http://www.reversing.win/2017/08/29/%E4%BA%8C%E6%A0%88%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E5%88%A9%E7%94%A8-ret2resolve/ http://inaz2.hatenablog.com/entry/2014/07/27/205322

20.k0shl https://whereisk0shl.top/

21.https://david942j.blogspot.hk/

22.【技术分享】现代栈溢出利用技术基础:ROP http://bobao.360.cn/learning/detail/3694.html

23.File Stream Pointer Overflow http://w0lfzhang.me/2016/11/19/File-Stream-Pointer-Overflow/ http://drops.xmd5.com/static/drops/binary-12740.html

  1. Some universal gadget sequence for Linux x86_64 ROP payload http://v0ids3curity.blogspot.hk/2013/07/some-gadget-sequence-for-x8664-rop.html http://spd.dropsec.xyz/2017/02/21/%E5%AF%BB%E6%89%BEGadgets%E5%8F%8A%E9%80%9A%E7%94%A8Gadgets/ http://blog.csdn.net/SmalOSnail/article/details/53573061

25.Can We Prevent Use-after-free Attacks? http://inaz2.hatenablog.com/entry/2017/06/05/005321

26.http://brieflyx.me/

  1. 栈溢出之利用__stack_chk_fail http://yunnigu.dropsec.xyz/2017/03/04/%E6%A0%88%E6%BA%A2%E5%87%BA%E4%B9%8B%E5%88%A9%E7%94%A8-stack-chk-fail/

28.堆溢出之unlink的利用-1 http://yunnigu.dropsec.xyz/2017/04/05/%E5%A0%86%E6%BA%A2%E5%87%BA%E4%B9%8Bunlink%E7%9A%84%E5%88%A9%E7%94%A8-1/

29.ShiftCrops つれづれなる備忘録 http://shift-crops.hatenablog.com

30.https://sites.google.com/site/bletchleypark2/malware-analysis

31.https://0x00sec.org/ The Home of the Hacker

32.http://blackbunny.io/x64-sigreturn-oriented-programming/

33.http://charo-it.hatenablog.jp

34.http://0xshare.me/33c3_ptmalloc()源代码,.html

35.http://d0m021ng.github.io/2016/11/03/PWN/ret2-dl-resolve-payload-构造原理(一)/

36.http://uaf.io

37.http://aptx4869.me/ctf/2017/03/31/learnPwn.html

38.https://ctf-wiki.github.io/ctf-wiki/pwn/stackoverflow/advanced_rop.html#ret2vdso

39.http://blog.dazzlepppp.cn/2017/02/04/FSOP以及glibc针对其所做的防御措施/

40.http://www.cnblogs.com/Ox9A82/p/5865420.html Linux下fastbin利用小结——fd覆盖与任意地址free(House of Spirit)

41.http://www.evil0x.com/posts/19226.html 通过ELF动态装载构造ROP链 ( Return-to-dl-resolve)

42.https://gbmaster.wordpress.com/

43.http://veritas501.space/2017/05/23/HITCON-training%20writeup/ HITCON-training writeup

44.http://simp1e.leanote.com

  1. https://poning.me/

46.Universal ROP Gadgets https://www.slideshare.net/inaz2/rop-illmatic-exploring-universal-rop-on-glibc-x8664-en-41595384

http://v0ids3curity.blogspot.hk/2013/07/some-gadget-sequence-for-x8664-rop.html

Reverse

1.Reverse Guide https://github.com/SparkleHearts/CTFs-Gray-Hacker-and-PenTesting/tree/master/Reverse_Engineering

2.ollydbg https://puremonkey2010.blogspot.hk/2011/06/ollydbg-ollydbg.html

3.IDA Pro http://skysider.com/?p=458

4.http://shayi1983.blog.51cto.com/4681835/1613615

5.RE-for-beginners https://github.com/dennis714/RE-for-beginners

6.A binary analysis, count me if you can shell-storm.org/blog/A-binary-analysis-count-me-if-you-can/

7.Reversing material http://repository.root-me.org/Reverse%20Engineering/

8.https://www.52pojie.cn/thread-40995-1-1.html

9.恶意样本分析手册 blog.nsfocus.net/malware-sample-analysis-summary/

  1. https://blog.superponible.com/2017/04/15/emulating-assembly-in-radare2/

Infrastructure

1.Metasploit https://wizardforcel.gitbooks.io/daxueba-kali-linux-tutorial/content/31.html

CTF field guide

1.https://trailofbits.github.io/ctf/tradecraft/

2.http://www.shiyanbar.com/ctf/practice

3.https://trailofbits.github.io/ctf/intro/find.html

4.https://ctf-wiki.github.io/ctf-wiki/#/introduction/history

Online Course Materials

1.CS155 Computer and Network Security https://crypto.stanford.edu/cs155old/cs155-spring16/syllabus.html

2.utdallas CTF team https://csg.utdallas.edu/presentations/

3.CIS 4930/6930, Fall 2016 Systems Security www.cse.usf.edu/~xou/sec16/

4.CS 6V81--005: System Security and Binary Code Analysis https://www.utdallas.edu/~zxl111930/spring2012.html

5.https://github.com/qazbnm456/ctf-course

6.Bamboofox https://bamboofox.github.io/

7.利用wooyun进行渗透方面的学习前,有哪些先导的参考书籍? https://www.zhihu.com/question/36940086

8.cs260-winter2017 www.cs.ucr.edu/~heng/teaching/cs260-winter2017/

9.CS 6332: Systems Security and Binary Code Analysis https://www.utdallas.edu/~zxl111930/fall2016.html

10.Offensive Computer Security https://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/lectures.html

11.https://doc.lagout.org/security/

12.https://cryptopals.com/

13.【CTF 攻略】CTF比赛中关于zip的总结 http://bobao.360.cn/ctf/learning/203.html

  1. https://people.eecs.berkeley.edu/~daw/teaching/cs261-f11/schedule.html

15.http://inst.eecs.berkeley.edu/~cs261/fa17/

16.https://www.ece.cmu.edu/~ece732/gentable.php

17.https://users.ece.cmu.edu/~dbrumley/courses/18487-f13/

  1. http://www.cs.cmu.edu/~fp/courses/15411-f13/schedule.html

  2. https://users.ece.cmu.edu/~dbrumley/courses/18487-f15/#lectures

About


Languages

Language:Python 43.2%Language:C++ 31.6%Language:JavaScript 23.4%Language:C 1.8%