welcome
逆向工具的整理 逆向工具的整理
简介对于逆向工具的整理一下下,预测不断更新总是忘记啥工具的名字很头疼 PE查信息 peid Exeinfo PE 逆向工具 ida pro ghidra dnspy 动态调试 ollydbg 插件ollydump 16进制编辑器 0
2021-12-22
syscall table syscall table
简介linux syscall table x64 %rax Name Entry point Implementation 0 read sys_read fs/read_write.c 1 write sys_w
2020-12-10
python3关于angr的安装 python3关于angr的安装
简介在debian10.6上安装angr python=3.7 debian=10.6 开始安装安装依赖sudo apt-get install python3-dev libffi-dev build-essent
2020-10-26
linux kernel hook linux kernel hook
简介好久都没搞linux的kernel了,记录一下 MakefileCONFIG_MODULE_SIG=n obj-m += hook_test.o all: make -C /lib/modules/$(shell uname -
2020-09-14
pwnable-kr-7 pwnable-kr-7
1.lovelettersolve payload = 'nv sh -c bash ' + 'A' * (256 - 14 - 2 - 1) + '|\x01' 2.crypto1solv
2019-07-21
pwnable-kr-6 pwnable-kr-6
1.echo2solve from pwn import * p = remote('pwnable.kr', 9011) shellcode="\x6a\x3b\x58\x99\x52\x48\xbb\x2f\
2019-04-30
pwnable-kr-5 pwnable-kr-5
1.dragonsolveoverflow while ( *((_BYTE *)ptr + 8) > 0 ); uaf .text:080488C0 mov eax, [ebp+drago
2019-04-22
pwnable-kr-4 pwnable-kr-4
1.tiny_easysolvefrom pwn import * shellcode = "\xeb\x11\x5e\x31\xc9\xb1\x32\x80" shellcode += "\x6c\x0e\
2018-10-30
pwnable.kr_3 pwnable.kr_3
16.unlinkquestion #include <stdio.h> #include <stdlib.h> #include <string.h> typedef struct tagOBJ
2018-08-23
pwnable.kr_2 pwnable.kr_2
13.uafquestion #include <fcntl.h> #include <iostream> #include <cstring> #include <cstdlib> #inc
2018-07-27
pwnable.kr_1 pwnable.kr_1
1.[fd]solvessh the server.and see three files.fd,fd.c,flag. #include <stdio.h> #include <stdlib.h> #include
2018-07-27
cve-2018-1111 cve-2018-1111
Recently, Red Hat has released a security update that fixes a remote code execution flaw numbered CVE-2018-1111. An atta
2018-05-20