KVE-2021-1222
KVE-2021-0742
분석 일기 - php dynamic variable
zer0pts ctf 2022 GitFile Explorer write up
Foobar CTF 2022 writeup
nodejs express routing case sensitive options
java URL class를 이용한 내부 파일 읽기
hayyim CTF 2022 writeup
HTML Viewer writeup
format string 을 이용한 php sprintf 버그
2021년을 정리하며..
Log4j 취약점(CVE-2021-44228) Log4Shell 발생 원인 및 실습
[CVE-2021-39350] wordpress FV flowplayer 분석
frida를 이용한 후킹 예제
한글 2020 문서 암호화 과정 분석
[UMass 2021 CTF] write up
[DamCTF 2020] write up
[b01lers 2020 CTF] write up
[pwnable] - glibc 2.24 이상 버전에서 _IO_FILE vtable check bypss
[pwnable] - _IO_FILE structure and vtable overwrite
[DreamhackCTF 2020] validator write up
[DreamhackCTF 2020] Mango write up
[DarkCTF 2020] web write up
[DarkCTF 2020] newPaX write up
[DarkCTF 2020] rop write up
python flask debugger pin, find and exploit
[Google CTF 2020] log-me-in write up
[Google CTF 2020] pasteurize write up
[hackerone] - 너무 많이 늦은 버그 바운티 제보
[pwnable.xyz] door write up