GithubHelp home page GithubHelp logo

bonnieye / compiler Goto Github PK

View Code? Open in Web Editor NEW

This project forked from theffth/skr_university

0.0 0.0 0.0 45.7 MB

Makefile 1.01% Cool 2.58% C++ 44.10% Lex 0.24% Perl 7.66% Shell 0.54% sed 0.02% Java 35.40% Yacc 0.41% C 3.35% Python 0.18% Assembly 4.53%

compiler's Introduction

二进制学习记录

这是什么

此文档主要记录自己在二进制方向的学习,包括基础知识的学习、CTF题目的练习和部分开发基础的积累。

学习进度

Week 1-2

实现简单的SGI STL,完成了分配器、迭代器、萃取机制以及vector容器

代码实现:https://github.com/Theffth/skr_university/tree/master/Simple_SGI_STL/T_SGI_STL

结题测试:https://github.com/Theffth/skr_university/tree/master/Simple_SGI_STL/finial_test

Week 3-9

学习编译原理,主要参考Stanford的课程cs143和哈工大的教学视频,完成相应lab。

cool compiler lab代码:https://github.com/Theffth/skr_university/tree/master/compiler

总结笔记:https://theffth.github.io/2020/07/29/Compiler-CS143/

Week 10-11

参考CSAPP书和南京大学视频,完成CSAPP相关课程的lab

目前进度:完成Data Lab,Bomb Lab,Attack Lab,Cache Lab的Part A和Shell Lab

项目实现:https://github.com/Theffth/skr_university/tree/master/csapp%20lab

总结笔记:https://github.com/Theffth/skr_university/blob/master/csapp%20lab/CSAPP%20LAB.md

Week 12-20

这段时间主要根据清华大学操作系统课程,完成uCore实验。 链接地址为: https://www.xuetangx.com/course/THU08091000267/4231154

目前进度: 完成Lab0-Lab5的理论和实验部分。

总结笔记: https://github.com/Theffth/skr_university/tree/master/uCore

从这里开始,主要以日报的形式记录自己每日的学习内容。

2020.10.23
2020.10.24
  • pwnable.tw : start + orw

  • leetcode : 977 1365

    writeup

2020.10.25
  • 体测:立定跳近(跪倒)、仰卧躺倒、坐位体后屈、50米走、800米爬、引体上吊(×)
2020.10.26

计算机安全导论:深度实践 (课程资料,简单二进制攻击实践)

  • Set-Uid特权程序原理

  • 利用环境变量实现攻击

    • 通过动态链接器的攻击: LD_PRELOAD 和 LD_LIBRARY_PATH
    • 利用外部程序进行攻击: PATH 环境变量
  • 竞态条件漏洞: 原理及实践

    • 脏牛攻击: MAP_SHARED & MAP_PRIVATE 和写时拷贝
2020.10.27
  • 复现ByteCTF

  • easyheap

    • 找漏洞点利用 Off By Null
    • 构造 Double Free
  • gun

    • 找漏洞点利用 Use After Free
    • 构造 Chunk Overlapping
    • 绕过高版本glibc Tcache Check & ORW getshell
  • leak & ohmyjson & pwnandroid

    • Go PWN & Android PWN

复现笔记:待补

2020.10.28 : 普林斯顿算法课
2020.10.29
  • 买新车
2020.10.30
  • 班级任务(先班评比),赶了两天PPT
2020.10.31
  • 看了一下 X-NUCA ,太难了,啥都不会
    • ParseC PWN + VM PWN + Cpp PWN + V8 PWN
2020.11.01 - 2020.11.06
  • 修电脑
    • 反复重启 -> 重装系统 -> 等配件 -> 维修 -> 6号才取到机
2020.11.07
  • 重装软件 & 配置环境
    • 一堆验证 + github 和 blog 环境各种出错,心态要炸
  • 完成 4800 + 3000 字的**汇报和自传,还差手抄
  • 其他杂七杂八的ddl
2020.11.08

compiler's People

Contributors

theffth avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.