跳转至

Res

题目

https://github.com/nnamon/linux-exploitation-course https://exploit.courses/#/index

https://github.com/shellphish/how2heap https://heap-exploitation.dhavalkapil.com/ https://sensepost.com/blog/heap/ 嵌入式: https://microcorruption.com/login

教程

http://security.cs.rpi.edu/courses/binexp-spring2015/ http://opensecuritytraining.info/Training.html 64位栈溢出:https://blog.techorganic.com/2015/04/10/64-bit-linux-stack-smashing-tutorial-part-1/

ROP

http://codearcana.com/posts/2013/05/28/introduction-to-return-oriented-programming-rop.html https://www.slideshare.net/saumilshah/dive-into-rop-a-quick-introduction-to-return-oriented-programming http://blog.exploitlab.net/ https://www.youtube.com/watch?v=ruJXvxXzyU8 64位ROP:http://crypto.stanford.edu/~blynn/rop/ 搜gadgets:http://ropshell.com

字符串格式化

http://codearcana.com/posts/2013/05/02/introduction-to-format-string-exploits.html https://www.youtube.com/watch?v=NwzmYSlETI8 https://www.youtube.com/watch?v=CHrs30g-3O0

文章

寻找函数加载地址:https://uaf.io/exploitation/misc/2016/04/02/Finding-Functions.html https://github.com/rmusser01/Infosec_Reference/

https://ocw.cs.pub.ro/courses/cns/labs/lab-08


评论