每日checklist(2.20-4.26)
2022.02.20
已经入职字节三天啦,差不多算是投入又一段工作之中,所以就干脆划分了一个新的文档来记录每天看到的有意思的知识点。
1、吾爱破解 2022 春节红包题目的题解
https://www.52pojie.cn/forum.php?mod=viewthread&tid=1588907
2、学习GNN的一个学习计划路径
https://github.com/dair-ai/GNNs-Recipe
3、rust fuzz相关的教程
https://rust-fuzz.github.io/book/introduction.html
4、WIFI Security: From 0 To 1 - Sili Luo
https://www.youtube.com/watch?v=MIbPKLq2AYQ
5、Awesome Executable Packing 讲解可执行文件的包
https://github.com/dhondta/awesome-executable-packing
6、一个关于pwn的(exploiting binary files)的课程
https://github.com/rosehgal/BinExp
7、Android加壳脱壳学习——动态加载和类加载机制详解
https://bbs.pediy.com/thread-271538.htm
8、exploiting CVE-2019-2215
https://cutesmilee.github.io/kernel/linux/android/2022/02/17/cve-2019-2215_writeup.html
9、简单完善了arm64 ollvm去混淆机制
https://bbs.pediy.com/thread-271557.htm
10、通过抖音学习QUIC协议
https://bbs.pediy.com/thread-271566.htm
11、快手sig3 48位算法逆向分析
https://bbs.pediy.com/thread-271489.htm
2022.02.21
1、线性的MBA混淆的LLVM pass
https://bbs.pediy.com/thread-271574.htm
2、BeaconFuzz,关于区块链的fuzz
https://fuzzinglabs.com/wp-content/uploads/2022/02/Beaconfuzz_OffensiveCon2022_patrick_ventuzelo.pdf
2022.02.25
1、深度剖析ja3指纹及突破
https://mp.weixin.qq.com/s/-i730kN_f5sIvh6kj7k5JQ
2、一个非常不错的Android逆向|JS逆向的实战博客
3、Android奇艺技巧系列的博客,是非常不错的学android逆向的博客
https://www.cnblogs.com/theseventhson/p/
4、头条系列使用的开源的网络协议框架的wiki
https://github.com/hanpfei/chromium-net/wiki
2022.03.06
1、一款基于LLVM的混淆工具
https://github.com/bluesadi/Pluto-Obfuscator
2、对AFL的讲解论文
https://www.s3.eurecom.fr/docs/fuzzing22_fioraldi_report.pdf
3、Reverse Engineering a Street Fighter Two Cabinet,关于IOT的逆向
https://wrongbaud.github.io/sf-slides/#1
2022.03.09
1、一个cs video的清单
https://github.com/Developer-Y/cs-video-courses
2022.03.16
1、基于llvm的变量轮转混淆pass实现
https://bbs.pediy.com/thread-271867.htm
2、angr符号转LLVM-IR
https://bbs.pediy.com/thread-271866.htm
3、对蛋蛋模拟器的分析(7.7版本)so解密、vmp还原
https://bbs.pediy.com/thread-271879.htm
4、一个通用了Android SVC跟踪以及hook方案——Frida-Seccomp
https://bbs.pediy.com/thread-271815.htm
5、一款IDA插件来发掘漏洞——VulFi
https://github.com/Accenture/VulFi
6、mathematic for mamachine Learning PDF
https://mml-book.github.io/book/mml-book.pdf
7、Arbiter: Bridging the Static and Dynamic Divide in Vulnerability Discovery on Binary Programs
https://www.s3.eurecom.fr/docs/usenixsec22_arbiter.pdf
https://mp.weixin.qq.com/s/DZ2Nd5sIjWOuAGwLzBEQGQ
8、理解系统调用流程
Understanding the booting process of a computer and trying to write own operating system.
9、IOS hacking:A guide to hacking IOS’s APP
https://martabyte.github.io/ios/hacking/2022/03/13/ios-hacking-en.html
10、introduction to Deep Learning MIT s191
http://introtodeeplearning.com/
11、fuzz Arm and mips binary using QEMU mode with AFL++
https://www.youtube.com/watch?v=0iyviukkANY
2022.03.22
1、一款关于LLVM相关的项目搜集文档
https://github.com/These-us/awesome-llvm-security
2、Linux-kernel-wiki 一个总结的不错的项目
https://github.com/0voice/linux_kernel_wiki
2022.03.24
1、piexl6 root exp工具
https://github.com/polygraphene/DirtyPipe-Android
2、一款IDA 插件来去除ollvm混淆
https://github.com/obpo-project/obpo-plugin
3、关于deeplearning最新的课程
https://github.com/dair-ai/ML-Course-Notes
4、关于 anti-frida 和 anti-hook
https://github.com/apkunpacker/Frida-Detection
5、codeql学习资源
https://github.com/ASTTeam/CodeQL#01-CodeQL%E8%B5%84%E6%BA%90
2022.03.26
1、算法还原文章开源
https://github.com/YotaGit/AlgorithmRestore
2、一款工具ebuf +hook实现免证书抓包
https://github.com/ehids/ecapture
2022.03.28
1、对flutter开发的某APP逆向分析
https://mp.weixin.qq.com/s/pXpfXK-Ez0n70f3bqFuuFg
对应的APP:tech.echoing.kuril
2022.03.29
1、android so 文件解析
https://bbs.pediy.com/thread-272077.htm
2022.03.31
1、一个专注于LLVM安全的一个博客
2、一个针对android保护的一个演讲,主要是去讲解如何绕过对逆向工具的检测
3、CTF中Linux内核态漏洞挖掘与利用
https://www.anquanke.com/post/id/270917
4、京东算法分析
https://bbs.pediy.com/thread-272100.htm
5、CTF中glibc堆利用及IO_FILE总结
https://bbs.pediy.com/thread-272098.htm
2022.04.02
1、angr来对抗控制流混淆
[https://research.openanalysis.net/angr/symbolic%20execution/deobfuscation/research/2022/03/26/angr_notes.html](https://research.openanalysis.net/angr/symbolic execution/deobfuscation/research/2022/03/26/angr_notes.html)
2、基于符号执行的漏洞挖掘
2022.04.03
1、一个爬取安全圈大佬们的榜单
https://github.com/firmianay/SecurityDalao
2022.04.05
1、一个学习go语言的开源书籍
https://github.com/astaxie/build-web-application-with-golang/blob/master/zh/preface.md
2、App逆向百例
2022.04.06
1、Android native hook讲解:got、inline hook
https://blog.csdn.net/spinchao/article/details/108300557
2、知乎分析
https://bbs.pediy.com/thread-272184.htm
3、能够直接运行Android的dex文件的模拟器工具 appdbg
https://github.com/asmjmp0/appdbg
4、Frida Internal - Part 1: 架构、Gum 与 V8
https://mp.weixin.qq.com/s/P6WGhDL3b4qB-edyc4hpXg
2022.04.07
1、对某火APP的算法逆向和还原
https://bbs.pediy.com/thread-272202.htm
2022.04.08
1、So逆向 某狗音乐登陆算法逆向
https://mp.weixin.qq.com/s/amtCCf7-A4XtdTyfVaqgIA
2、Linux中基于eBPF的恶意利用与监测机制
https://mp.weixin.qq.com/s/SQ-3fO5ZInqB5aeKCPpluw
3、sgmain 6.4.x加密算法还原 天猫8.1
https://mp.weixin.qq.com/s/w5RM4UrJ5_xK22y5JxtADg
2022.04.09
1、爱加密加固产品原理分析-定制版
https://mp.weixin.qq.com/s/mbqQbQZDIj5trfwVYmQoqQ
2、frida internal -part2:核心组件 frida-core
https://mp.weixin.qq.com/s/TJkGsm9UaSkC4AFXj9fGHw
3、学习Java、android项目必备的打包插件gradle,看官方文档更加容易理解
https://docs.gradle.org/7.4.2/userguide/userguide.html
2022.04.10
1、某度魔改base64算法还原
https://mp.weixin.qq.com/s/Ejf5QTO2dd0LaZqnvcIKXg
2、快手花指令
https://mp.weixin.qq.com/s/3k7_OiThHLpsMkhqtymeQA
2022.04.12
1、Android13 深度剖析
https://blog.esper.io/android-13-deep-dive/#qr_code_shortcut
2、一款基于Frida的系统调用hook脚本
https://github.com/apkunpacker/SyscallHooks/
2022.04.13
1、基于LLVM编译器的IDA自动结构体分析插件
https://bbs.pediy.com/thread-272289.htm
2、maat 一个开源的动态符号执行二进制分析框架,同样triton也是新晋的分析工具
https://github.com/trailofbits/maat
2022.04.17
1、微软公布的学习机器学习的指南
https://github.com/microsoft/ML-For-Beginners
2、11个挑战,对Qiling Framework框架入门
https://bbs.pediy.com/thread-268989.htm
3、使用Qiling IDA插件解密Mirai病毒数据
https://bbs.pediy.com/thread-262073.htm
4、浅析不同情况下的docker逃逸方法
https://bbs.pediy.com/thread-272324.htm
2022.04.22
1、科恩开源的静态分析的工具
https://github.com/KeenSecurityLab/BinAbsInspector
https://keenlab.tencent.com/zh/2022/04/20/2022-BinAbsInspector-public-release/
2、how2heap深入浅出学习堆
https://bbs.pediy.com/thread-272416.htm
2022.04.25
1、基于xpoasd/Edxp hooklinker实现的So脱壳机
https://bbs.pediy.com/thread-272438.htm
2、Android APP漏洞之战(10)——调试与反调试详解
https://bbs.pediy.com/thread-272452.htm
3、Attacking javascript engines in 2022
https://saelo.github.io/presentations/offensivecon_22_attacking_javascript_engines.pdf
https://www.youtube.com/watch?v=FK2-1FAbbXA
4、awesome-hardware-tools
https://github.com/aolofsson/awesome-hardware-tools
5、ROP challenges 用来学习ROP
https://ropemporium.com/index.html
6、frida手册
2022.04.26
1、云安全资源汇总