skills

1.WEB] Directory Traversal & DotDotPwn

post-thumbnail

2.WINDOWS] 윈도우 커널 디버깅 설정

post-thumbnail

3.WINDOWS] HEVD - 1) 설정 및 테스트

post-thumbnail

4.WEB] php wrapper

post-thumbnail

5.WINDOWS] HEVD - 2) 드라이버 소스코드 분석

post-thumbnail

6.WINDOWS] HEVD - 3) Exploiter 소스코드 분석

post-thumbnail

7.WEB] Double encoding

post-thumbnail

8.SQLITE] SQL Injection

post-thumbnail

9.WEB] XSL Injection

post-thumbnail

10.WEB] SQL Injection cheat

post-thumbnail

11.WEB] SQL Injection Tips

post-thumbnail

12.WEB] 파일 업로드 우회

post-thumbnail

13.WEB] 웹서버 우회

post-thumbnail

14.WEB] NOSQL Injection

post-thumbnail

15.SYSTEM] Find main function on ubuntu

post-thumbnail

16.SYSTEM] FSB 팁

post-thumbnail

17.WEB] Non alphanumeric code in PHP

post-thumbnail

18.WEB] Error Base SQL Injection

post-thumbnail

19.PostgreSQL] SQL Injection

post-thumbnail

20.WEB] PHP Serialization Vulnerability

post-thumbnail

21.WEB] Insecure Direct Object Reference

post-thumbnail

22.PWNABLE] Poison Null Byte - Libc Leak

post-thumbnail

23.PWNABLE] Poison Null Byte - Control RIP

post-thumbnail

24.PWNABLE] Tcache bin attack

post-thumbnail

25.PWNABLE] tcache bin attack - glibc-2.30

post-thumbnail

26.ANDROID] Frida를 이용한 apk 후킹

post-thumbnail

27.ANDROID] Frida를 이용한 OWASP mstg - Level 1 풀이

post-thumbnail

28.ANDROID] Frida를 이용한 OWASP mstg - Level 2 풀이

post-thumbnail

29.ANDROID] Frida를 이용한 OWASP mstg - Level 3 풀이

post-thumbnail

30.REVERSING] UPX Unpacking Prevention Bypass

post-thumbnail

31.GAMEHACKING] Anti Cheat Bypass

post-thumbnail

32.SHARKYCTF2020] K1k00 4 3v3r

post-thumbnail

33.PWNABLE] ptrace Bypass

post-thumbnail

34.WEB] Desync Attack

post-thumbnail

35.JAVASCRIPT] fetch

post-thumbnail

36.SYSTEM] Race Condition Attack

post-thumbnail

37.MALWARE] run.exe - Loader

post-thumbnail