FC3 dark_eyes - hell_fire : remoteBOF, GOT overwrite, mprotect
[webhacking.kr] 24 : php extrace / str_replace 우회
FC3 gate - iron_golem - dark_eyes
LOB xavius → death_knight : remote BOF, rawbf
LOB succubus ~ nightmare → xavius : strcpy / stdin과 fgets
LOB giant ~ zombie_assassin → succubus : ROP
LOB darkknight ~ bugbear → giant : ldd와 nm으로 함수 mapping 주소 찾기
LOB golem → darkknight : strncpy size overflow
John the ripper
LD_PRELOAD를 이용한 so injection과 hooking. + wrapping function
ptrace - Linux injection ( code injection / so injection )
FSC level3