Security 90
- Empire
- JPEG와 EXIF의 GPS data (위도, 경도)
- SQL injection Mitigation - preparedStatement
- Padding Oracle Attack
- LFI, Local File Inclusion
- python decompile
- MPRESS unpacking
- WebDAV / CVE-2017-7269
- realloc fake size
- 저장매체 이미징 ( dd )
- 클러스터, 섹터, 슬랙 ( Cluster, Sector, Slack )
- 파일 카빙 ( File Carving )
- Volatility
- redis를 통해 webshell upload
- XXE, XML eXternal Entity
- Unsafe redirect
- SSRF
- XSS / CSRF
- (SecuInside 2017) OHCE - x64 SROP
- Return to VDSO using ELF Auxiliary Vectors leck
- (CodeGate2014) angry\_doraemon
- SROP
- The House of Einherjar
- The House of Force
- (UNDEAD) The House of Mind
- unsorted bin attack
- (UNDEAD) unlink
- The House of Lore
- fastbin attack / fastbin\_dup
- The House of Spirit
- overlapping chunk
- Poison null byte
- one\_gadget / libc-database
- pwntools
- (MCSC2014) tinypwn - SROP
- Blind SQL Injection
- Basic SQL injection
- (Windows) injection & hooking
- (Linux) injection
- (CodeGate2014) nuclear - libpthead(send, recv, system)
- Shellcode
- UAF, Use After Free
- (glibc) free\_hook, malloc\_hook
- (glibc) malloc - checks
- (glibc) malloc - 3
- (glibc) malloc - 4
- (glibc) malloc - 2
- (glibc) malloc - 1
- (메모리 보호 기법) PIE
- (메모리 보호 기법) RELRO
- (메모리 보호기법) ASLR, FORTIFY\_SOURCE
- gdb peda / gdb-multiarch
- gdb
- (메모리 보호 기법) SSP +Canary (prologue) / DEP
- (Samsung CTF 2017) ASM (Addition, Subtract, and Multiplication)
- (0ctf) BABYHEAP - fastbin attack, chunk overlap
- (SecuInside 2017) BABYHEAP - realloc(ptr, 0) / UAF
- 인증(Authentication)과 인가(Authorization)
- Brute Force / Replay Attack
- (Trend Micro CTF 2017) Reversing
- (Trend Micro CTF 2017) Forensic
- Session & HTTP Session hijacking
- Filtering / Escape
- (Trend Micro CTF 2017) Analysis-offensive
- FC3 evil\_wizard - dark\_stone - GOT overwrite / ROP ★ ( pop-pop-ret gadget )
- FC3 hell\_fire - evil\_wizard
- FC3 dark\_eyes - hell\_fire - remoteBOF, GOT overwrite, mprotect
- FC3 gate - iron\_golem - dark\_eyes
- LOB xavius → death\_knight - remote BOF, rawbf
- LOB succubus ~ nightmare → xavius - strcpy / stdin과 fgets
- LOB giant ~ zombie\_assassin → succubus - ROP
- LOB darkknight ~ bugbear → giant - ldd와 nm으로 함수 mapping 주소 찾기
- LOB golem → darkknight - strncpy size overflow
- LD\_PRELOAD를 이용한 so injection과 hooking. + wrapping function
- ptrace - Linux injection ( code injection / so injection )
- FSC level3
- Block cipher mode of operation
- 동기식, 비동기식 stream cipher
- jmp, call instruction 주소 계산
- FTZ - ; cat, FSB
- LOB gate ~ skeleton → golem
- FSB, Format String Attack/Bug
- PKCS ( Public Key Cryptography Standards )
- Birthday Problem & Attack
- Prefetch, Superfetch
- Windows 악성코드 감염시 처리 프로세스
- USB 사용 기록 조사
- 15'' whitehat contest, (= 16'' UXG)
- Anti debugging
- Base64 Radix64