二进制安全系列教程【6.1GB】

  • 发布时间:
    2025-08-27 00:00:54
  • 文件大小:
    共计 70 个文件,合计:6.06GB
  • 资源来源:
    夸克网盘夸克网盘
  • 资源售价:
    积分5积分
・本站会员获取资源无需消耗积分。
・获取资源后可以在「个人中心」24 小时内无理由退积分。
为防止资源链接失效,请及时转存文件。
资源详情
0x0A Linux环境下的ROP(下) 0x0B Linux下ROP练习之r0pbaby
📢 以下文件由夸克网盘用户[善良*老虎]于2025-08-16分享(只展示部分的文件和文件夹)
二进制安全系列教程6.06GB
0x0A Linux环境下的ROP(下)144.01MB
Linux环境下的ROP(下).mp4144.01MB
0x0B Linux下ROP练习之r0pbaby[CTF-2015-defcon]109.2MB
Linux下ROP练习之r0pbaby[CTF-2015-defcon].mp4109.2MB
0x0C Windows环境下的ROP(上)169.42MB
Windows环境下的ROP(上).mp4169.42MB
0x0D Windows环境下的ROP(下)151.4MB
Windows环境下的ROP(下).mp4151.4MB
0x0E 探索上古Windows用户堆191.84MB
探索上古Windows用户堆.mp4191.84MB
0x0F 【特别篇】Windows上古-近代堆详述210.56MB
.mp4210.56MB
0x01 经典栈溢出(上)158.26MB
经典栈溢出(上).mp4158.26MB
0x02 经典栈溢出(下)123.79MB
经典栈溢出(下).mp4123.79MB
0x03 经典栈溢出实例之EasyRM2MP3190.3MB
经典栈溢出实例之EasyRM2MP3.mp4190.3MB
0x04 经典栈溢出实例之DNSTracer181.3MB
经典栈溢出实例之DNSTracer.mp4181.3MB
0x05 探索stack cookie78.6MB
探索stack cookie.mp478.6MB
0x06 另辟蹊径之覆盖SEH118.05MB
另辟蹊径之覆盖SEH.mp4118.05MB
0x07 一次失败的栈溢出(SEH)之GetGo Download Manager75.85MB
一次失败的栈溢出(SEH)之GetGo Download Manager.mp475.85MB
0x08 DEP与ASLR简述85.96MB
DEP与ASLR简述.mp485.96MB
0x09 Linux环境下的ROP(上)144.65MB
Linux环境下的ROP(上).mp4144.65MB
0x10 近代Windows用户堆的利用基础210.32MB
近代Windows用户堆的利用基础.mp4210.32MB
0x11 【特别篇】深入理解LFH230.58MB
深入理解LFH.mp4230.58MB
0x12 浅析Linux堆内存管理194.17MB
浅析Linux堆内存管理.mp4194.17MB
二进制安全(国外)3.34GB
Binary_Hacking_Course3.34GB
[Live] Remote oldschool dlmalloc Heap exploit - bin 0x1F-2GVi8_9u5TY.webm1.31GB
A simple Format String exploit example - bin 0x11-0WvrSfcdq1I.mkv45.4MB
Adapting the 32bit exploit to 64bit for format4 - bin 0x27-_lO_rwaK_pY.mkv25.51MB
Bruteforce 32bit Stack Cookie. stack0 - part 3 - bin 0x23-KGzHcqJV-QM.mkv52.31MB
Buffer overflow on a modern system impossible stack0 - part 1 - bin 0x21-4HxUmbOcN6Y.webm51.26MB
Buffer Overflows can Redirect Program Execution - bin 0x0D-8QzOC8HfOqU.mkv25.53MB
Developing an intuition for binary exploitation - bin 0x20-akCce7vSSfw.mkv22.59MB
Doing ret2libc with a Buffer Overflow because of restricted return pointer - bin 0x0F-m17mV24TgwY.mkv101.51MB
Explaining Dirty COW local root exploit - CVE-2016-5195-kEsshExn7aE.mkv46.09MB
First Exploit! Buffer Overflow with Shellcode - bin 0x0E-HSlhY4Uy8SA.mkv49.5MB
First remote root exploit - bin 0x1D-HAN8Qun26cQ.mkv32.94MB
First Stack Buffer Overflow to modify Variable - bin 0x0C-T03idxny9jE.mkv37.03MB
First steps into networking with net0 from exploit.education protostar - bin 0x19-2CL-AAcgyuo.webm42.2MB
Format String Exploit and overwrite the Global Offset Table - bin 0x13-t1LH9D5cuK4.mkv39.6MB
format2 on a modern Ubuntu - bin 0x26-Kc6_PpdbcCw.webm37.59MB
Global Offset Table (GOT) and Procedure Linkage Table (PLT) - bin 0x12-kUk5pw4w0h4.mkv68.54MB
heap0 exploit speedrun & weird ASCII string on the Heap - bin 0x28-fJMnH0kCAak.webm51.99MB
How a CPU works and Introduction to Assembler - bin 0x04-6jSKldt7Eqs.mkv72.9MB
Identifying another exploit mitigation and find bypass. stack0 - part 2 - bin 0x22-MMm0I2Dj51A.webm38.97MB
Introduction to Linux - Installation and the Terminal - bin 0x01-navuBR4aJSs.mkv46.18MB
Linux signals and core dumps - bin 0x1C-_shKdU7mGxs.mkv42.39MB
LiveOverflow Channel Introduction and Backstory - bin 0x00-iyAyN3GFM7A.mkv27.54MB
Playing around with a Format String vulnerability and ASLR. format0 - bin 0x24-CyazDp-Kkr0.mkv86.84MB
Remote format string exploit in syslog() - bin 0x1E-MBz5C9Wa6KM.mkv75.34MB
Reverse engineering C programs - bin 0x10-vXWHmucgZW0.mkv53.65MB
Reversing and Cracking first simple Program - bin 0x05-VroEiMOJPm8.mkv98.56MB
Rooting a CTF server to get all the flags with Dirty COW - CVE-2016-5195-Lj2YRCXCBv8.webm23.25MB
Simple Tools and Techniques for Reversing a binary - bin 0x06-3NTXFUxcKPc.mkv61.86MB
Smashing the Stack for Fun and Profit - setuid, ssh and exploit.education - bin 0x0B-Y-4WHf0of6Y.mkv44.38MB
Socket programming in python and Integer Overflow - bin 0x1B-d6BU8DWxb3c.mp447.54MB
Stack grooming and 100% reliable exploit for format0 - bin 0x25-AahpiYxKR2c.mkv26.13MB
Syscalls, Kernel vs. User Mode and Linux Kernel Source Code - bin 0x09-fLS99zJDHOc.mkv63.75MB
TCP Protocol introduction - bin 0x1A-0EHo0HsTKJw.mkv71.77MB
The deal with numbers - hexadecimal, binary and decimals - bin 0x0A-mT1V7IL2FHY.mkv32.37MB
The Heap - dlmalloc unlink() exploit - bin 0x18-HWhzH--89UQ.mkv35.64MB
The Heap - How do use-after-free exploits work - bin 0x16-ZHghwsTRyzQ.mp448.57MB
The Heap - How to exploit a Heap Overflow - bin 0x15-TfJrU95q1J4.mp475.5MB
The Heap - Once upon a free() - bin 0x17-gL45bjQvZSU.mp496.48MB
The Heap - what does malloc() do - bin 0x14-HPDBOhiKaD8.mkv31.38MB
Uncrackable Program Finding a Parser Differential in loading ELF - Part 2_2 - bin 0x08-OZvc-c1OLnM.mkv34.86MB
Uncrackable Programs Key validation with Algorithm and creating a Keygen - Part 1_2 - bin 0x07-qS4VWL5R_OM.mkv37.82MB
Writing a simple Program in C - bin 0x02-JGoUaCmMNpE.mkv34.05MB
Writing a simple Program in Python - bin 0x03-ajy1PHWYeyQ.mkv37.66MB
slides12.97MB
DEP & ASLR简述.pptx1.84MB
近代Windows用户堆的利用基础.pptx1.01MB
经典栈溢出.pptx1.64MB
Linux环境下的ROP.pptx2.78MB
另辟蹊径之覆盖SEH.pptx1.01MB
浅析Linux堆内存管理.pptx1.61MB
探索上古Windows用户堆.pptx997.81KB
探索Stack Cookie.pptx996.17KB
Windows环境下的ROP.pptx1.12MB
网站声明:
1. 本站链接通过程序自动收集互联网公开分享链接,本站不储存、复制、传播任何网盘文件,也不提供下载服务。
2. 本站遵守相关法律法规,坚决杜绝一切违规不良信息,如您发现任何涉嫌违规的网盘信息,请立即向网盘官方网站举报,并及时反馈给我们进行屏蔽删除。同时您必须了解并同意本站《用户协议》,严禁搜索非法关键词。
3. 本站高度重视知识产权保护和个人隐私保护,如有网盘链接侵犯您的合法权益,请立即向网盘官方网站举报,并参见本站《版权说明》提供书面材料联系我们屏蔽删改。
4. 本站作为非经营性网站,所有服务仅供学习交流使用。
资源评论 AUP主 M管理员