All Projects → yuawn → NTU-Computer-Security

yuawn / NTU-Computer-Security

Licence: MIT license
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Programming Languages

c
50402 projects - #5 most used programming language
python
139335 projects - #7 most used programming language
Dockerfile
14818 projects
Makefile
30231 projects
shell
77523 projects

Projects that are alternatives of or similar to NTU-Computer-Security

exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-58.36%)
Mutual labels:  exploits, pwn, ctf, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+172.7%)
Mutual labels:  pwn, ctf, exploitation
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-90.1%)
Mutual labels:  pwn, ctf, binary-exploitation
ctf
CTF programs and writeups
Stars: ✭ 22 (-92.49%)
Mutual labels:  exploits, ctf, binary-exploitation
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-77.47%)
Mutual labels:  pwn, ctf, binary-exploitation
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+297.61%)
Mutual labels:  pwn, ctf, exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (+42.32%)
Mutual labels:  pwn, ctf, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-84.64%)
Mutual labels:  pwn, ctf, exploitation
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-93.52%)
Mutual labels:  exploits, exploitation
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-71.33%)
Mutual labels:  exploits, binary-exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+109.56%)
Mutual labels:  exploits, exploitation
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-53.92%)
Mutual labels:  pwn, ctf
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-81.91%)
Mutual labels:  exploits, ctf
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+148.46%)
Mutual labels:  exploits, exploitation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+266.21%)
Mutual labels:  exploits, ctf
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-79.52%)
Mutual labels:  exploits, exploitation
browser-exploitation
A collection of curated resources and CVEs I use for research.
Stars: ✭ 71 (-75.77%)
Mutual labels:  exploits, pwn
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+198.98%)
Mutual labels:  exploits, exploitation
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-47.44%)
Mutual labels:  exploits, ctf
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-61.09%)
Mutual labels:  exploits, exploitation

NTU Computer Security Fall 2019 - 台大 計算機安全

擔任台大大助教,與三週 Pwn 課程講師。

課程內容

Week 1: Binary Exploitation - Basic

Week 2: Binary Exploitation

Week 3: Heap Exploitation

課程題目 challenges

  • 各 week 中 src 底下為題目原始碼
  • 各 week 中 exp 底下為答案解法 exploits

環境 environment

  • OS: ubuntu 18.04
  • GCC: gcc (Ubuntu 7.4.0-1ubuntu1~18.04.1) 7.4.0

Build

cd week1 # week2 week3
docker-compose up -d

Compile (如需自行重編題目 binary)

sudo apt install libseccomp-dev
make
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].