Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

for every dojo、module、level add DESCRIPTION.md #3

Merged
merged 1 commit into from
Jan 16, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 2 additions & 0 deletions DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
### software-security-lab
> 绝对安全的软件系统现在不存在,将来也不会存在。
8 changes: 8 additions & 0 deletions mitigation-bypass/DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
学习与绕过一些安全防御机制,如栈保护(Stack Protector),地址空间随机化(ASLR)
\
\
**关卡等级分布:**
- Level 1.0 - 爆破栈 canary 保护与绕过地址随机化
\
\
**注:为了更有效地解决这些挑战关卡,你首先需要运行 /challenge 目录下的挑战题目,随后根据提示完成挑战。**
1 change: 1 addition & 0 deletions mitigation-bypass/level-1-0/DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
本关卡需学习并理解 stack canary 暴力破解原理,掌握地址随机化绕过与 ROP 的基础技巧
8 changes: 8 additions & 0 deletions reverse-engineering/DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
学习对ELF程序进行简单的逆向分析,理解并掌握对异或、移位、换表操作的求逆方法,以及学习使用GDB对程序进行简单的动态调试
\
\
**关卡等级分布:**
- Level 1.0 - ELF程序的简单逆向分析
\
\
**注:为了更有效地解决这些挑战关卡,你首先需要运行 /challenge 目录下的挑战题目,随后根据提示完成挑战。**
1 change: 1 addition & 0 deletions reverse-engineering/level-1-0/DESCRIPTION.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
本关卡需学习并理解简单异或、移位、换表操作的求逆方法,掌握GDB动态调试、Z3约束求解、MD5哈希爆破的基础技巧