2020 시스템

1.IDA 사용법

post-thumbnail

2.pwntools 사용법

post-thumbnail

3.pwndbg 사용법

post-thumbnail

4.dreamhack: Memory Corruption – C (Ⅰ)

post-thumbnail

5.dreamhack: Linux Exploitation & Mitigation Part 1

post-thumbnail

6.hackCTF -Basic_bof #1

post-thumbnail

7.Lazenca | Protection Tech

post-thumbnail

8.Dreamhack | Linux Exploitation & Mitigation Part 2 : ASLR

post-thumbnail

9.Dreamhack | Linux Exploitation & Mitigation Part 3

post-thumbnail

10.hackCTF | 내 버퍼가 흘러넘친다!!!

post-thumbnail

11.Lazenca | Return to Shellcode

post-thumbnail

12.HITCON | Training lab3 ret2sc

post-thumbnail

13.TAMU CTF 2018 | pwn3

post-thumbnail

14.hackCTF | Basic_bof #2

post-thumbnail

15.TAMU CTF 2019 | pwn3

post-thumbnail

16.HackCTF | x64 Buffer Overflow

post-thumbnail

17.HackCTF | Simple_Overflow_ver_2

post-thumbnail

18.Lazenca | RTL(Return to Libc) – x86

post-thumbnail

19.Lazenca | RTL(Return to Libc) – x64

post-thumbnail

20.HITCON Training lab4: ret2libc

post-thumbnail

21. TAMU CTF 2018 | pwn4

post-thumbnail

22.Dreamhack – Linux Exploitation & Mitigation Part 2 : PLT, GOT section

post-thumbnail

23.TAMU 2019 | pwn1

post-thumbnail

24.simpleRTL by dolphinimg

post-thumbnail

25.simpleROP by dolphinlmg

post-thumbnail