Bookmarks

书签栏

tutorial

Makefile Tutorial By Example
Z-Library – the world’s largest e-book library. Your gateway to knowledge and culture.
watchernyu/ubuntu-18-install-sogou-input: Guide on how to install sogou input in ubuntu 18
Z-Library – the world’s largest e-book library. Your gateway to knowledge and culture.
VimGenius
Quick start guide | SpaceVim
How to switch between multiple GCC and G++ compiler versions on Ubuntu 20.04 LTS Focal Fossa - Linux Tutorials - Learn Linux Configuration
How to Clear Pip Cache in Linux
GuoQiang1993/Frida-Apk-Unpack
CrackMe challenges for Android | Persianov on Security
CS自学指南
爱盘 - 最新的在线破解工具包
Introduction - CTF Playbook
攻防世界
跟羽夏学 Ghidra ——简述 - 寂静的羽夏 - 博客园
python反编译 - 在线工具
快速开始 — pwntools 3.12.0dev 文档
简介 · CTF All In One
安卓逆向|菜鸟的FRIDA学习笔记:如何使用FRIDA调用so文件里的函数-CSDN博客
sdmg15/Best-websites-a-programmer-should-visit: :link: Some useful websites for programmers.
Learn Anything
PyInstaller Extractor WEB
Naetw/CTF-pwn-tips: Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
pwnable.tw

数学建模

CTF

Shellcodes database for study cases
Linux X86架构 32 64系统调用表_32位 syscall-CSDN博客
Online Assembler and Disassembler
用汇编语言构造简单的shellcode(64位&&32位)以及将汇编语言转换成机器码的方法 - ZikH26 - 博客园
libc-database
libc database search
Linux System Call Table for x86 64 · Ryan A. Chapman
demovfuscator docker镜像 - 狗小剩
d810去平坦化
CTF导航 | 分享CTF、IOT、ICS、Car相关内容
Bugku CTF
ptrace
SO逆向之动态调试入门 | 万物皆可逆向
IDA 动态调试原生层程序 - CTF Wiki
安卓逆向(三)-native层动态调试 - gakkkkkkiii
攻防世界 Pwn 进阶 第二页_pwn snprintf-CSDN博客
CTF Wiki
Heap Exploitation Part 1: Understanding the Glibc Heap Implementation | Azeria Labs
pwn堆题泄露libc真实地址小tirck | lexsd6's home
安卓动态调试七种武器之孔雀翎 – Ida Pro - 蒸米
libc 2.27 堆管理机制_tcachebins 范围-CSDN博客
Glibc高版本堆利用方法总结 - LynneHuan - 博客园
看雪专栏
Glibc堆利用之house of系列总结 - roderick - record and learn!
linux 堆利用-CSDN博客
debug_glibc · GitCode
linux 堆利用基础知识_mallopt-CSDN博客
逆向调试 - 我可是会飞的啊
进阶ROP及libc | 喵喵喵喵 | 某鱼唇的人类
exit_hook攻击利用 - 先知社区
重写.fini_array函数指针 - Note
house of banana 通用 exp | SkYe231 Blog
docs/code.execution.on.last.libc at main · nobodyisnobody/docs
CTFtime.org / Writeups
android studio动态调试apk最详细教程_apk调试-CSDN博客
Challenges/Cracking [Root Me : Hacking and Information Security learning platform]
CyberChef
LINE CTF 2024
湛蓝安全空间 |狂野湛蓝,暴躁每天
THCON-2k24/SpaceNotes/SpaceNotes.md 位于 main · 2-quantum/THCON-2k24
Java decompiler online
Java decompiler online / APK decompiler - Decompiler.com
Attacking ECB · Zach Grace
Forums - Tuts 4 You
整理:基于linux_amd64 qemu构建自己的loongarch开发验证平台 - LA UOSC
text/docs/ctf/2019-03-21-Reverse.md at master · wgf4242/text
Getting started 开始使用 - CTF Tools
Reverse--CTF比赛WP - 随笔分类 - Hk_Mayfly - 博客园
反弹shell命令在线生成器|🔰雨苁🔰
如何使用 PHP 函数扩展?-php教程-PHP中文网
深入了解PHP:用gdb调试源码-腾讯云开发者社区-腾讯云
Webhook.site - Test, process and transform emails and HTTP requests
Publishing history : glibc package : Ubuntu
强网拟态store——house_of_banana解法 - Jmp·Cliff - 博客园
高版本glibc堆的几种利用手法 - SecPulse.COM | 安全脉搏
记录一些新版Glibc的FSOP利用(更新中) - 简书
IO_FILE利用总结 | X3h1n
ctf-wiki-en/docs/pwn/linux/io_file/fsop.md at master · mahaloz/ctf-wiki-en
https://www.fbcn.pro/
FlyingBird
mandiant/idawasm: IDA Pro loader and processor modules for WebAssembly
睿论坛 - 互联网人的罗马广场
pwntools 发送 eof 信号 | SkYe231 Blog
PWN学习—exit_hook-偷家 - BlackBird's Blog-个人编程知识分享
seccomp学习 – wsxk's blog – 小菜鸡
Introduction to system calls · Linux Inside
SYSCALL — Fast System Call
通过pwncollege学习kernel - Hexo
ReAbout/pwn-exercise-iot: My PWN 练习题,异构PWN技能栈,适合IoT安全研究者。
异构学习 - Hexo
Ex-Origin/win_server
winpwn入门 - Hexo
kernel_rop - Hexo
鹏城杯复现 - Hexo
kernel初探 - Hexo
xairy/linux-kernel-exploitation: A collection of links related to Linux kernel security and exploitation
linux - How to get the address of a kernel module that was inserted using insmod? - Stack Overflow
Protobuf Pwn学习利用 - 先知社区
2023 CISCN 初赛 Writeup By Xp0int - Xp0int
pwn题中的protobuf逆向 - Jmp·Cliff - 博客园
一篇文章熟悉Python 开发Protobuf2(Google Protocol Buffers)_google.protobuf属于哪个pythonbao-CSDN博客
pwn入门-任意地址写 - 先知社区
bit4woo/python_sec: python安全和代码审计相关资料收集 resource collection of python security and code review
flask漏洞利用小结 - inhann的博客 | inhann's Blog
sashs/Ropper: Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
kernel pwn入门_【kernel-pwn】 csdn-CSDN博客
house_of_illusion -- new read/write primitive | enllus1on's blog
CsomePro/Some-of-House
docs/code.execution.on.last.libc/README.md at main · nobodyisnobody/docs
老司机带你玩转Radare2_radare2教程-CSDN博客
radareorg/r2ghidra: Native Ghidra Decompiler for r2
pwndbg/FEATURES.md at dev · pwndbg/pwndbg
AWD_PWN | StarrySky
2020ciscn 部分二进制WP(持续更新)_[2020ciscn初赛]hyperthreading-CSDN博客
CISCN2020线下决赛纪行 | KAAAsS's blog
HackMyVm-venus(1-20) - C0rr3ct - 博客园
HackMyVM - Venus 通关手册(1-50) - Super
导出 IDA 符号 & CTF PWN 题环境准备
第四章 SSL和Proxy高级选项 · burpsuite实战指南
GTFOBins
your-shell.com
如何在 Ubuntu 上安装 Docker | Linux 中国 - 知乎
GitHub - spaze/hashes: Magic hashes – PHP hash "collisions"
ptmalloc cheatsheet - 知乎
unixist/seccomp-bypass: Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations
Seccomp_Before - Pig-007 - 博客园
Snyk Vulnerability Database | Snyk

Reference

Index of Instructions — WebAssembly 2.0 (Draft 2024-04-28)
体系结构 - Wasmtime
pwntools — pwntools 4.12.0 documentation
[angry-FSROP] 绕过 glibc 文件结构中的 vtable 检查 | kylebot 的博客
OverTheWire: Wargames
SmashTheStack Wargaming Network
Terminals Are Weird
bzip2 | GTFOBins
LOLBAS
InfoCon Hacking and Security Conference Archives
Linux系统调用之execve函数与标准C库exec函数族(有关于进程方面的函数族)-CSDN博客
regex101: build, test, and debug regex
Shell 高级文本处理与正则表达式 - Linux 101
gdb Debugging Full Example (Tutorial): ncurses
MuelNova/PwnUtils: A collection of useful pwn scripts in one.
0xjiayu/go_parser: Yet Another Golang binary parser for IDAPro
[原创]House of cat新型glibc中IO利用手法解析 && 第六届强网杯House of cat详解-Pwn-看雪-安全社区|安全招聘|kanxue.com