2022  1

June  1

DEF CON 30 CTF Quals Teedium Wallet复盘

June 5, 2022

2019  2

December  1

36C3 CTF vvvv writeup

December 31, 2019

April  1

Plaid CTF 2019 Spectre writeup

April 18, 2019

2018  1

December  1

以0kill的35C3 0day CTF纪念2018

December 31, 2018

2017  15

December  3

34C3 CTF 部分pwn writeup

December 31, 2017

2017 HCTF Finals game writeup

December 20, 2017

2017 SECCON CTF vm_no_fun writeup

December 19, 2017

September  1

Xshell后门逆向分析

September 22, 2017

July  2

CVE-2017-7308 Linux Kernel packet_set_ring 整数符号错误漏洞分析及利用(本地提权)

July 21, 2017

Windows 10下MS16-098 RGNOBJ整数溢出漏洞分析及利用(本地提权)

July 8, 2017

May  1

Windows 10 x64 Edge CVE-2016-7200 & CVE-2016-7201漏洞分析及利用

May 20, 2017

April  1

CVE-2016-10190 FFmpeg Heap Overflow漏洞分析及利用

April 4, 2017

March  2

编写CVE-2017-7269(IIS 6.0) EXP

March 29, 2017

MS16-063 IE11 jscript9.dll TypedArray UAF漏洞分析及利用(Windows 10 Bypass CFG)

March 4, 2017

February  4

CVE-2013-3918 IE11 CardSpaceClaimCollection ActiveX Integer Underflow漏洞分析及利用

February 25, 2017

CVE-2014-1776 IE11 VGX.DLL UAF漏洞分析及利用

February 20, 2017

2017 CODEGATE CTF PNGParser writeup

February 16, 2017

CVE-2014-0322 IE10 CMarkup UAF漏洞分析及利用

February 13, 2017

January  1

利用符号执行去除控制流平坦化

January 31, 2017

2016  3

December  1

33C3 CTF babyfengshui writeup

December 31, 2016

September  1

Linux Kernel ROP

September 16, 2016

June  1

2016 ALICTF xxFileSystem writeup

June 15, 2016

2015  1

December  1

WebLogic之Java反序列化漏洞利用实现二进制文件上传和命令执行

December 29, 2015