s89162504 / CS_Fall_2019

Computer Security Fall 2019 by Hsu-Chun Hsiao @ CSIE NTU Taiwan

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CS_Fall_2019 國立台灣大學資訊工程學系,計算機安全

Computer Security Fall 2019 by Hsu-Chun Hsiao @ CSIE NTU Taiwan 授課教師:蕭旭君

Course website here 課程網站 點此

  • Lecturer are mostly the member of Balsn and Bamboofox CTF team in Taiwan
    • yuawn
    • Kaibro
    • OAlienO(Bamboofox)
    • Maojui
    • sasdf
    • 30cm(HITCON)
  • This course is compeletely CTF-based, including various CTF problem solving homeworks and labs(in-class practices).

Hw lists and details.

Hw Type Score Point
0x00 All 50/each
0x01 Reverse, static analyze 100
0x02 Reverse, dynamic analyze 100
0x03/unexploitable Web, recon 100
0x03/Safe RW Web, php exploit 200
0x04/how2xss Web, XSS 150
0x04/Cathub v2 Web, SQL injection 150
0x05 Pwn, simple shellcode 100
0x06 Web, redis + python deserialization 300
0x07 Pwn, advanced overflow 200
0x08/EDU 2019 Election Pwn, ROP Chain 300
0x08/Note++ Pwn, Heap exploitation 400
0x09 Crypto, simple padding oracle attack 150
0x0A Crypto, simple LSB oracle attack 200

Disclaimer 聲明

Please write homework by your own effort, this repository is for reference and self-learning purpose only. I will not responsible for any possible bad occurances from improper use of this repository.

請自己寫作業,本repo 僅供自我學習以及參考用,我不會為任何不正當的使用所造成的負面後果負責

About

Computer Security Fall 2019 by Hsu-Chun Hsiao @ CSIE NTU Taiwan


Languages

Language:Assembly 83.8%Language:Python 11.8%Language:C 3.1%Language:PHP 0.5%Language:HTML 0.5%Language:Dockerfile 0.2%Language:Hack 0.1%Language:Shell 0.1%Language:TSQL 0.0%