본문 바로가기

태그

root-me.org webhacking reversing Python Pwnable.kr Reversing.Kr 해커스쿨 Windows System Programming cracking 프로그래밍 wargame.kr Webgoat webhacking.kr system hacking C++ hackerfactory lob WarGame C언어 PHP rootme wowhacker 와우해커 AJAX Security Ruby on Rails Web 워게임 shellcode Access Control Flaws NT Header hack-me.org ROP CrackMe API Hooking HDCON 2016 Windows system Authentication Flaws pe구조 PE 구조 Return Oriented Programming SEH 변수 MFC javascript 함수 2016 HOLYSHIELD web-client 웹 페이지 구축 Debug Blocker Anti Debugging TLS Callback SECUINSIDE ImmunityDBG F.T.Z level5 F.T.Z rva Pwnable ASLR kernel object Return to libc IMAGE_OPTIONAL_HEADER IMAGE_NT_HEADER 참조자 BOF 조건문 Dll Injection 반복문 자료형 윈도우 프로그래밍 객체지향 연산자 리버싱 Session reference stack 상속 mysql hooking 클래스 ubuntu Base64 객체 Thread 우분투 input GDB 명령어 Hello World 파이썬 ELF x64 - Stack buffer overflow - basic ELF32 - Stack buffer overflow basic 1 pyc_decompile DB is really GOOD wtf code already got Rails 설정 정보 애플리케이션 작성 like lion 멋쟁이 사자처럼 Memory Mapped File Asynchronous I/O Structured Exception Handling type confusion md5_compare 물리 메모리 캐쉬 알고리즘 생산자/소비자 모델 Thread 생성 및 소멸 우선순위 알고리즘 roote-me.org Anonymouse Pipe Handle Duplicate Pseudo Handle Handle Table Kernel Object State Mail Slot CloseHandle() lancewware 2016 Christmas CTF Brokenpiano easylang SoundMeter HOLYSHIELD CTF root-me war5 freeboard sql 구문 winme runme WITHCON 4th Whitehat contest shellsploit radare2 baby-re DEFCON 2016 angr I/O BUS Native API PE Image Switching Self Creation Debugging Service Controller Service Debugging Nanomite Self Debugging API Redirection Remove OEP Breaking Code Alignment Garbage Code Advanced Anti Debugging API BreakPoint 0xCC Detection INT 2D Single Step _ftime timeGetTime Time based method NtQueryPerformanceCounter RDTSC Counter base method Timeing Check SetUnhandledExceptionFilter EXCEPTION_BREAKPOINT Dynamic Anti Debugging ZwSetInformationThread NtQueryObject SystemKernelDebuggerInformation ProcessDebugProt NtQueryInformationProcess PEB.NtGlobalFlag PEB.ProcessHeap IsDebuggerPresent IA32 Insturction Struct Exceptin Handler Thread Environment Block Thread Local Storage CallBack kernel version 6.0 kernel 6 Global Hooking API Code Patch IAT Hooking Debug Technique TechMap CodeInjection DLL Load Using PE Patch CYKOR_00001 CGC noted DLL Ejection brain fuck alloca Bypass Canary ascii_easy simple login echo2 qira DSFSB Double Stage Format String Bug echo1 codemap use after free simplevm windowskernel AutoHotkey2 Flash Encrypt PEPassword x64 lotto lv. 0 dll with notepad Crypto Crackme Basic CrackMe2st Easy_CrackMe RPGGAME H3X0R write up codegate 2016 fromcharcode posLeft srop sigreturn oriented programming lob fc3 evil_wizard -> dark_stone system hackiing rtl chain got overwrite format string buf peda return to library main ebp 0 main sfp 0 sfp save frame pointer buffer over flow Multiplicative hateintel CSHOP AutoHotkey1 Easy_ELF Direct3D_FPS ImageProc Easy_Unpack cmd2 cmd1 Multi Level Login 2 Multi Level Login1 Password Strength Forgot Password coin1 passcode Dangerouse Use of Eval Insecure Client Storage JSON Injection XML Injection DOM Injection DOM-Based cross site scripting Client Side Filtering Add Business Layer Access Control Bypass Data layer Access Control Bypass Business Layer Access Control Web Goat 접근 제어 행렬 Access Control Matrix Http Basic API Monitering PaiMei PyDBG pydasm PyHook Raw 소켓 스니핑 Raw Socket Sniffing 웹 페이지 만들기 Http server 소켓 서버 프레임워크 socket server framework 서버 프로그램 server program 서브 프로세스 subprocess PPID 파일 목록 출력 elif insertion encoder xor decoding xor encoding /bin/sh execve 상대주소 rip relative address JMP-CALL-POP shellcode tester tui section .bss section .data section .text IA-64 Windows Massage Hooking reloc section 제거 reloc section PE 재배치 PE Relocation Import Address Table toolbar control list control format string bug F.T.Z level11 F.T.Z level10 F.T.Z level9 F.T.Z level8 F.T.Z level7 F.T.Z level6 F.T.Z level3 F.T.Z level2 IMAGE_FILE_HEADER DOS Stub Portable Executable File Format rva to raw 가상주소 RegisterMe Crackers For Freedom CrackMe v2.0 Byte Ordering 바이트 오더링 Back To User Mode 어셈블리 언어 abexcm1 darkelf cobolt gremlin 핸드래이 handray 디폴트 값 Default Value 로컬구축 View Sourcecode2 Decode Strange bill ZIP Password Recovery View Sourcecode webhacking..kr Windows 10 ShellShock Address Space Layout Randomization stolen bytes Thread Pool named pipe bootstrap 난독화 login filtering QR CODE PUZZLE flee button img recovery md5 password metroapp Twist1 Ransomware Easy Keygen Easy Crack Python Challenge just in time disassemble writeup PLT GetWindowText QueryPerformanceCounter usage count NtQuerySysteminformation threading 이름공간 ldr 가상 메모리 collision fake ebp Wolfman wbcs sbcs bus interface control unit 14번 rev Authentication linux system call Orge IMAGE_SECTION_HEADER IMAGE_DATA_DIRECTORY TEB 파일분할 Revs 15번 decoding 19번 쓰레드 동기화 ALU 물리주소 hint Checksum IAT troll obfuscation libc relocation ftz assemble trap flag Zw CPU 레지스터 Decryption Project1 register Assembly Language indirect direct calling convention 24번 flag Insertion output 컴퓨터 구조 C9 memcpy Fix nt 16번 mistake 파일 입출력 section jit csharp Character set orc Using x64 XOR Process Environment Block PEB OWASP 10번 20번 OTP 캐쉬 BOOL Big Endian Little Endian Endian CTF strcmp 라우팅 FindWindow 환경구축 leg x86 system call 쓰레드 musicplayer sha1 컨트롤러 FD PE PID FSB 23번 RTL replace position mime type GobliN mbcs inline 연동 비주얼스튜디오 Eat Got VA 동기화 Vampire level1 Shell Visual Studio 32bit 64bit cookie Package 회원가입 SCM heap Encryption hacking UPX debugger exploit 올리디버거 OllyDbg ASM Remote IA-32 모듈 Rip 에필로그 시그널 signal Win32 18번 Namespace delete Coding 레지스터 while Windows XP polymorphic 프롤로그 assembly Lotto Ruby Database 동적할당 12번 Process if 패키지 search CPU WinDBG AJAX MMF View 프로세스 memory 예외처리 17번 6번 vim nasm VMWare java 로그인 Random Menu 인라인 환경변수 4번 RAW 진수 Final for 모델 blackjack NEW