ctfnote.com
House of Writuep
CryptoBook
Search…
/home/ret2basic
Pentest
Enumeration
Exploitation
Privilege Escalation (must read)
Active Directory (must read)
Pivoting
Password Cracking
Buffer Overflow
Report Writing
Web
OSWE Prerequisites
HTTP
Burp Suite
Information Gathering
OWASP Top 10
File Upload (must read)
SQL Injection (SQLi) (must read)
Cross-Site Scripting (XSS) (must read)
CSRF and SSRF
XML External Entities (XXE)
Insecure Deserialization
HTTP Request Smuggling
Other Attacks
Bug Bounty Report Writing
Crypto
Hash Functions
MAC
AES (must read)
Diffie-Hellman
RSA (must read)
ECC
Digital Signature
JWT (must read)
PRNG
SSL/TLS
Research (must read)
Computer Science
Python (must read)
The C Programming Language
Linux Command Line
Algorithms
The Linux Programming Interface
Computer Systems
Distributed Systems
Practical Packet Analysis
Static Analysis
Pwn
Linux Exploitation
Windows Exploitation
Fuzzing
AFL++
WinAFL
Fuzzilli
Reverse
Python Bytecode
angr Template
Misc
Forensics
Steganography
Powered By
GitBook
Fuzzing
Plan:
AFL++
Quickstart
Instrumentation
ASAN
Code Coverage
Dictionary
Parallelization
Partial Instrumentation
QEMU Mode
afl-libprotobuf-mutator
WinAFL
Fuzzilli
Previous
Mona.py
Next
AFL++
Last modified
1mo ago
Copy link