NTU Computer Security 2019 Save

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Project README

NTU Computer Security Fall 2019 - 台大 計算機安全

擔任台大大助教,與三週 Pwn 課程講師。

課程內容

Week 1: Binary Exploitation - Basic

Week 2: Binary Exploitation

Week 3: Heap Exploitation

課程題目 challenges

  • 各 week 中 src 底下為題目原始碼
  • 各 week 中 exp 底下為答案解法 exploits

環境 environment

  • OS: ubuntu 18.04
  • GCC: gcc (Ubuntu 7.4.0-1ubuntu1~18.04.1) 7.4.0

Build

cd week1 # week2 week3
docker-compose up -d

Compile (如需自行重編題目 binary)

sudo apt install libseccomp-dev
make
Open Source Agenda is not affiliated with "NTU Computer Security 2019" Project. README Source: yuawn/NTU-Computer-Security

Open Source Agenda Badge

Open Source Agenda Rating