PWN学习记录

学习PWN的记录

可能会有路线,看填坑进度……

环境配置

按理说第一篇是要说一下这个

我是Kali 2.0,所以就按照如下指令输进去就行了

dpkg --add-architecture i386 
apt-get update
apt-get -f dist-upgrade 
apt-get install lib32c-dev lib32stdc++6 libc6:i386 gcc-multilib
apt-get install python2.7 python-pip python-dev git libssl-dev libffi-dev build-essential
pip install pwntools
git clone https://github.com/pwndbg/pwndbg /opt/pwndbg
cd /opt/pwndbg
./setup.sh

学习记录及WP地址

  • Exploit-Exercise

    • Nebula
    • Protostar(解析还没写XD)
    • Fusion
    • Main Sequence
      • Main Sequence
      • Story line
      • Setup instructions
      • Irate Manticore
      • Touchy Owl
      • Wild Amphibian
      • Storming Bear
      • Screaming Jesus
      • Fabled Scorpion
      • Selfish Dragonfly
      • Vicious Platypus
  • CTF

    • HGAME2018
      • week1
        • guess_number
        • flag_server
        • zazahui
      • week2
        • ez_shellcode
        • ez bash jail
        • hacker_system_ver1
        • ez_shellcode_ver2
  • To be continue...