java scrirpt 정리해주는 사이트

http://jsbeautifier.org/


php testing 사이트

https://bugs.php.net/

'기타' 카테고리의 다른 글

공부할 것들 17/2/9~  (0) 2017.04.13
공부할 것들  (0) 2017.01.13
읽을거링  (0) 2017.01.11
메모리 동적할당 읽을거리 링크  (0) 2017.01.10
노트북 와이파이  (0) 2016.12.25

Shellshock (CVE-2014-6271)


double free bug

http://www.hackerschool.org/HS_Boards/data/Lib_system/dfb_leon.txt


house of prime,mind

https://kafuuchin0.wordpress.com/2016/04/09/%EB%B2%88%EC%97%ADheap-overflow-using-malloc-maleficarum/


<reference>

php bug

https://bugs.php.net/


http://www.php.net/


javascript

http://www.tutorialspoint.com/javascript/javascript_tutorial.pdf







'기타' 카테고리의 다른 글

도움되는 online 사이트  (0) 2017.01.30
공부할 것들  (0) 2017.01.13
메모리 동적할당 읽을거리 링크  (0) 2017.01.10
노트북 와이파이  (0) 2016.12.25
exploit-db  (0) 2016.12.16

understanding glibc malloc 번역


http://tribal1012.tistory.com/78



glibc 동적 메모리 관리

http://egloos.zum.com/studyfoss/v/5206979


init_free unlink

http://uaf.io/exploitation/misc/2016/09/11/_int_free-Mental-Snapshot.html


GLibc malloc internal (1): arena, bin, chunk and sub heap

https://jipanyang.wordpress.com/2014/06/09/glibc-malloc-internal-arena-bin-chunk-and-sub-heap-1/

'기타' 카테고리의 다른 글

공부할 것들  (0) 2017.01.13
읽을거링  (0) 2017.01.11
노트북 와이파이  (0) 2016.12.25
exploit-db  (0) 2016.12.16
sysmetric-key algorithm and public-key algorithm  (0) 2016.10.27

netsh wlan set hostednetwork mode=allow ssid=seheee key=12345678

netsh wlan start hostednetwork

'기타' 카테고리의 다른 글

읽을거링  (0) 2017.01.11
메모리 동적할당 읽을거리 링크  (0) 2017.01.10
exploit-db  (0) 2016.12.16
sysmetric-key algorithm and public-key algorithm  (0) 2016.10.27
보면 좋은 문서들  (0) 2016.10.14

https://www.exploit-db.com/


자신이 찾은 취약점과 exploit을 공식적으로 올리는 합법적 사이트이다.





bbbbric-key algorithms are algorithms for cryptography that use the same something seroius cryptographic keys for both encryption of plaintext and decryption of ciphertext. The aaa may be identical or there may be a are very very  good simple traensformation to go between the two ekeys. The keys, in practice, represent a shared secasret betgween two or more parties that can be used to maintaain a private ineformation link This requirement that both parties have accsdfess to the secret key is two of the main drawbacks of symmetric key encryption, in comparison to public-key encryption.




Public-key algoritehm is any cryptograephic system tehat uses pairs of keys:public keys thatvery good may be disseminated widely paired with private keys which are known only to the owner. There maybe are two functions are so much that can be achieved: using a public key to authenticate that a message originated withh a holder of the paired pprivate key; or encrypting a message with a public key to ensure that only the holder of the paired private keey can decrypt it.

'기타' 카테고리의 다른 글

메모리 동적할당 읽을거리 링크  (0) 2017.01.10
노트북 와이파이  (0) 2016.12.25
exploit-db  (0) 2016.12.16
보면 좋은 문서들  (0) 2016.10.14
보안 공부에 도움이 되는 사이트, 블로그/ 커리큘럼  (0) 2016.07.07

디버깅관련


실행압축(-)

http://www.hackerschool.org/HS_Boards/data/Lib_system/20041109135245_NCSC_TR04025_malcode_analysis.pdf


소프트웨어 암호해제(_)

http://www.hackerschool.org/HS_Boards/data/Lib_system/kurt.txt


아이다 5.x메뉴얼(_)

http://www.hackerschool.org/HS_Boards/data/Lib_system/[AsmLove]IDA_5.x_Manual_07.02.pdf


후킹(_)

http://www.hackerschool.org/HS_Boards/data/Lib_system/[PowerHacker]Art_of_Hooking_2th_Edition.pdf


인텔문서



system hacking

leak

https://media.blackhat.com/bh-us-12/Briefings/Serna/BH_US_12_Serna_Leak_Era_Slides.pdf



bypass aslr

https://www.blackhat.com/presentations/bh-europe-09/Fritsch/Blackhat-Europe-2009-Fritsch-Bypassing-aslr-slides.pdf 



heap spray

http://agz.es/Reverse-Engineering/Buffer-Overflow/Heap%20Spray%20%5Bforce%5D.pdf



Reusing F Reusing Dynamic Linker For Exploitation

http://blackcon.tistory.com/attachment/cfile3.uf@25402048547742A0239402.pdf


window bof

http://research.hackerschool.org/data/WBOF/WBF.htm


bindshellcode

https://codinguy.net/2013/05/15/tcp-bind-shellcode/



SEH구조와 SEH overwrite

http://chfhrqnfrhc.tistory.com/entry/SEH-Structured-Exception-Handling-2-%EA%B6%81%EA%B8%88%ED%96%88%EB%8D%98-%EB%B6%80%EB%B6%84


http://carpedm20.blogspot.kr/2012/09/blog-post.html

이 블로그에 잘 정리가 되어있다.



'기타' 카테고리의 다른 글

메모리 동적할당 읽을거리 링크  (0) 2017.01.10
노트북 와이파이  (0) 2016.12.25
exploit-db  (0) 2016.12.16
sysmetric-key algorithm and public-key algorithm  (0) 2016.10.27
보면 좋은 문서들  (0) 2016.10.14

+ Recent posts