11

GitHub - yuawn/NTU-Computer-Security: 台大 計算機安全 - Pwn 簡報、影片、作業題目...

 2 years ago
source link: https://github.com/yuawn/NTU-Computer-Security
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

NTU Computer Security Fall 2019 - 台大 計算機安全

擔任台大大助教,與三週 Pwn 課程講師。

Week 1: Binary Exploitation - Basic

Week 2: Binary Exploitation

Week 3: Heap Exploitation

課程題目 challenges

  • 各 week 中 src 底下為題目原始碼
  • 各 week 中 exp 底下為答案解法 exploits

環境 environment

  • OS: ubuntu 18.04
  • GCC: gcc (Ubuntu 7.4.0-1ubuntu1~18.04.1) 7.4.0

Build

cd week1 # week2 week3
docker-compose up -d

Compile (如需自行重編題目 binary)

sudo apt install libseccomp-dev
make

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK