All Projects → bash-c → HITCON-Training-Writeup

bash-c / HITCON-Training-Writeup

Licence: GPL-3.0 license
A brief writeup for https://github.com/scwuaptx/HITCON-Training

Programming Languages

python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language
C++
36643 projects - #6 most used programming language
Makefile
30231 projects
shell
77523 projects
assembly
5116 projects

Projects that are alternatives of or similar to HITCON-Training-Writeup

CTF-Challenges
Capture the flag challenges
Stars: ✭ 41 (+141.18%)
Mutual labels:  ctf-writeups
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (+17.65%)
Mutual labels:  ctf-writeups
ctf
repo for ctf
Stars: ✭ 22 (+29.41%)
Mutual labels:  ctf-writeups
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+58.82%)
Mutual labels:  ctf-writeups
empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
Stars: ✭ 122 (+617.65%)
Mutual labels:  ctf-writeups
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+723.53%)
Mutual labels:  ctf-writeups
ctf
CTF programs and writeups
Stars: ✭ 22 (+29.41%)
Mutual labels:  ctf-writeups
CTF-writeup
Write-ups for CTF challenges.
Stars: ✭ 15 (-11.76%)
Mutual labels:  ctf-writeups
CTF
CTF write-up
Stars: ✭ 16 (-5.88%)
Mutual labels:  ctf-writeups
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (+29.41%)
Mutual labels:  ctf-writeups
obsidian
Writeups for CTF challenges.
Stars: ✭ 47 (+176.47%)
Mutual labels:  ctf-writeups
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+47.06%)
Mutual labels:  ctf-writeups
noxCTF-2018-PSRF-as-Pwn
No description or website provided.
Stars: ✭ 50 (+194.12%)
Mutual labels:  ctf-writeups
2020
WeCTF 2020 Source Code & Organizer's Writeup
Stars: ✭ 29 (+70.59%)
Mutual labels:  ctf-writeups
write-up
😼 CTF write-ups
Stars: ✭ 131 (+670.59%)
Mutual labels:  ctf-writeups
WriteUps
🏴‍☠️ 각종 대회 문제풀이 / WriteUp files from CTF(Capture The Flag) contests & Wargames, Programming Challenges
Stars: ✭ 19 (+11.76%)
Mutual labels:  ctf-writeups
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+12352.94%)
Mutual labels:  ctf-writeups
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (+135.29%)
Mutual labels:  ctf-writeups
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (+70.59%)
Mutual labels:  ctf-writeups
2020p
WeCTF 2020+ Source Code & Organizer's Writeup
Stars: ✭ 22 (+29.41%)
Mutual labels:  ctf-writeups

HITCON-Training

I made a brief writeup for scwuaptx/HITCON-Training

See writeup here For Linux binary Exploitation

Environment Setup

git clone https://github.com/scwuaptx/HITCON-Training.git ~/
cd HITCON-Training && chmod u+x ./env_setup.sh && ./env_setup.sh

Outline

  • Basic Knowledge

    • Introduction
      • Reverse Engineering
        • Static Analysis
        • Dynamic Analysis
      • Exploitation
      • Useful Tool
        • IDA PRO
        • GDB
        • Pwntool
      • lab 1 - sysmagic
    • Section
    • Compile,linking,assmbler
    • Execution
      • how program get run
      • Segment
    • x86 assembly
      • Calling convention
      • lab 2 - open/read/write
      • shellcoding
  • Stack Overflow

    • Buffer Overflow
    • Return to Text/Shellcode
      • lab 3 - ret2shellcode
    • Protection
      • ASLR/DEP/PIE/StackGuard
    • Lazy binding
    • Return to Library
      • lab 4 - ret2lib
  • Return Oriented Programming

    • ROP
      • lab 5 - simple rop
    • Using ROP bypass ASLR
      • ret2plt
    • Stack migration
      • lab 6 - migration
  • Format String Attack

    • Format String
    • Read from arbitrary memory
      • lab 7 - crack
    • Write to arbitrary memory
      • lab 8 - craxme
    • Advanced Trick
      • EBP chain
      • lab 9 - playfmt
  • x64 Binary Exploitation

    • x64 assembly
    • ROP
    • Format string Attack
  • Heap exploitation

    • Glibc memory allocator overview
    • Vulnerablility on heap
      • Use after free
        • lab 10 - hacknote
      • Heap overflow
        • house of force
          • lab 11 - 1 - bamboobox1
        • unlink
          • lab 11 - 2 - bamboobox2
  • Advanced heap exploitation

    • Fastbin attack
      • lab 12 - babysecretgarden
    • Shrink the chunk
    • Extend the chunk
      • lab 13 - heapcreator
    • Unsortbin attack
      • lab 14 - magicheap
  • C++ Exploitation

    • Name Mangling
    • Vtable fucntion table
    • Vector & String
    • New & delete
    • Copy constructor & assignment operator
      • lab 15 - zoo
  • 那些 Pwning 的奇淫技巧:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].