Frequent verification codes may appear for non-Mainland China IP visits. If visitors are severely affected, please send [IP|ASN](44.220.249.141|AS14618) to the bottom mailbox to add to the whitelist

文章列表

2021-11-12 17:59   Malware Analysis: Syscalls    #jmp esp #安全文章 Examining how to analyse malware that uses syscalls as opposed to API calls.

2021-10-31 21:13   Windows Kernel Debugging 101 - Setup    #jmp esp #安全文章 Peeking behind the curtain - getting started with Windows Kernel Debugging.

2020-01-23 06:20   SharpCookieMonster    #jmp esp #安全文章 Dump httpOnly and secure session cookies in Chrome all in memory down a C2 channel using SharpCookieMonster.

2019-11-29 19:47   Why Git Rebasing Is Awesome    #jmp esp #安全文章 If you collaborate on a project in Git then rebasing can ease the pain of merging and tracking changes. It is a must have tool in any developers arsenal!

2019-05-12 20:00   Ropping to Victory - Part 4, write4    #jmp esp #安全文章 This time we're going to look at ropemporium's fourth challenge, write4, and in 64-bit! We're going to use radare2, gdb-gef and pwntools to crack our first challenge that requires writing our command to memory.

2019-02-20 18:09   Ridgway    #jmp esp #安全文章 A quick intro to Ridgway, a crappy tool for injecting shellcode into a newly spawned process with a spoofed parent process. This tool was just a project to help focus learning C++ and using Windows APIs.

2018-10-03 16:03   Ropping to Victory - Part 3, callme maybe?    #jmp esp #安全文章 This time we're going to look at ropemporium's third challenge, callme (maybe). We're going to use radare2, gdb-gef and pwntools to crack our first challenge that requires a proper rop chain!

2018-08-10 21:06   mykali    #jmp esp #安全文章 I recently blogged on the company site about a new tool I wrote called mykali. It's a tool for quickly and easily configuring Kali boxes 'just the way you like them'. Check it out!

2018-08-01 05:34   700 hours of pain and a beer-can sandwich    #jmp esp #安全文章 So probably like many people, I'd only heard good things about Rastalabs before I picked it up. Sure, people said it was hard, but how bad could it be? I had this.Boy was I in for a shock.

2018-05-18 17:45   Lab401 Discount Code    #jmp esp #安全文章 10% discount code for jmpesp.me readers! Hacking and pentesting tools, Proxmark, Chameleon and more.

2018-05-05 01:15   Ropping to Victory - Part 2, split    #jmp esp #安全文章 An entry-level walkthrough of the second ropemporium challenge, split. Introducting Radare2's Visual Mode, how dynamic linking works and the anatomy of a stack frame!

2018-04-30 23:04   Lightening the load for Kali VMs    #jmp esp #安全文章 A setup guide for the i3 on Kali Linux, a stylish window manager that uses less resources than many of its competitors.

2018-04-17 01:42   Ropping to Victory    #jmp esp #安全文章 An entry-level introduction to Return Oriented Programming using radare2 and pwntools to crack ropemporium's ret2win.

2018-04-04 00:00   Git for Hackers - Part 2, Using Git    #jmp esp #安全文章 Last time we looked at what Git is and got a basic understanding of how it works. In this post, we'll look at actually using Git and some tips and tricks for streamlining how we use it.

2018-03-19 17:56   Git for Hackers - Part 1, A Basic Understanding    #jmp esp #安全文章 A look at using the Git VCS for Hackers, learning how to use it well but cutting out all the stuff we don't need to know.

By QianX.in