Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/xinali/articles

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)
https://github.com/xinali/articles

binary binary-security blogs websecurity

Last synced: about 1 month ago
JSON representation

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)

Awesome Lists containing this project

README

        

# articles

个人博客。

本职工作从事恶意代码分析,时间有限,记录业余兴趣研究

## Found Bugs

### Open Source

[heap-based out-of-bounds read when parsing otf file with undefined FontName in svg option (afdko)](https://github.com/xinali/articles/issues/49)
[heap-based out-of-bounds read when parsing otf file with undefined glyph name in svg option (afdko)](https://github.com/xinali/articles/issues/47)
[exiv2 parse url crash (exiv2)](https://github.com/Exiv2/exiv2/issues/1065)
[pdf2jp2 use NULL pointer cause crash (openjpeg)](https://github.com/uclouvain/openjpeg/issues/1220)
[svg-native-viewer heap-buffer-overflow on SVGNative::SVGStringParser::SkipOptWsp](https://github.com/adobe/svg-native-viewer/issues/62)
[svg-native-viewer NULL pointer dereference in SVGDocumentImpl::TraverseSVGTree](https://github.com/adobe/svg-native-viewer/issues/63)
[svg-native-viewer Infinite loop in CreatePath](https://github.com/adobe/svg-native-viewer/issues/64)
[svg-native-viewer NULL pointer dereference in SVGNative::SVGDocument::Render](https://github.com/adobe/svg-native-viewer/issues/65)
[svg-native-viewer NULL pointer dereference in SVGDocument::Render(const ColorMap& colorMap) function](https://github.com/adobe/svg-native-viewer/issues/65)
[When parsing malformed pcap file, tcpflow crash with abort](https://github.com/simsong/tcpflow/issues/216)
[When parsing malformed pcap file, tcpflow abort in frame_too_short](https://github.com/simsong/tcpflow/issues/217)
[libwab heap-based out-of-bound read in write_ldif](https://github.com/pboettch/libwab/issues/2)
[libwab heap-based out-of-bound read in output_subrecord](https://github.com/pboettch/libwab/issues/1)
[shadowsocksr-native混淆验证auth.c存在基于堆的越界写漏洞](https://github.com/ShadowsocksR-Live/shadowsocksr-native/issues/128)

### Close Source
[Microsoft Font Subsetting DLL heap-based out-of-bounds read in CreateFontPackage(in fontsub!GetGlyphIdx)](https://github.com/xinali/articles/issues/48)
[Microsoft Font Subsetting DLL Stack Exhaustion at fontsub!GetComponentGlyphList](https://github.com/xinali/articles/issues/46)
[Microsoft Font Subsetting DLL heap-based out-of-bounds read in CreateFontPackage(CVE-2019-1468)](https://github.com/xinali/articles/issues/51)
[Microsoft Windows CVE-2019-1468](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1468)
[Microsoft Windows CVE-2020-0607](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0607)
[Microsoft Windows CVE-2020-0744](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0744)
[Microsoft Windows CVE-2020-0821](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0821)
[Microsoft Windows CVE-2020-0879](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0879)
[Microsoft Windows CVE-2020-1007](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1007)
[Microsoft Windows CVE-2020-1351](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1351)
[Windows 10帮助文件chm格式漏洞挖掘](https://github.com/xinali/articles/issues/53)

## 二进制

### 漏洞分析

[tcpdump 4.5.1 crash 深入分析](https://www.anquanke.com/post/id/166711)
[CoolPlayer bypass DEP(CVE-2008-3408)分析](https://www.anquanke.com/post/id/167424)
[IE11 CVE-2017-0037 Type Confusion分析](https://www.anquanke.com/post/id/168916)
[Code Blocks 17.12 Local Buffer Overflow分析](https://www.anquanke.com/post/id/170028)
[openssl 1.1.0a UAF(CVE-2016-6309)分析](https://github.com/xinali/articles/issues/35)
[Adobe Reader CVE-2010-2883分析](https://github.com/xinali/articles/issues/36)
[openssl CVE-2016-0799分析](https://github.com/xinali/articles/issues/38)
[CVE-2018-1270 RCE分析(web/java)](https://www.anquanke.com/post/id/104926)
[Linux off by one漏洞(基于栈)](https://github.com/xinali/articles/issues/28)    
[Stackoverflow + SEH的利用](https://github.com/xinali/articles/issues/24)    
[DWORD SHOOT + SEH的利用(基于堆)](https://github.com/xinali/articles/issues/25)
[Windows Heap Overflow(win2000)](https://github.com/xinali/articles/issues/18)
[FREE WMA MP3 CONVERTER 1.8缓冲区溢出漏洞复现](https://github.com/xinali/articles/issues/21)
[CrashesAnalysis_1 (afdko)](https://github.com/xinali/articles/issues/61)
[CrashesAnalysis_2 (afdko)](https://github.com/xinali/articles/issues/62)

### fuzz
[opessl fuzzing测试学习过程](https://github.com/xinali/articles/issues/39)
[基于protobuf构建fuzzer(libpng)](https://github.com/xinali/articles/issues/37)
[fuzz CVE-2019-1117](https://github.com/xinali/articles/issues/58)
[fuzz CVE-2019-1118](https://github.com/xinali/articles/issues/59)
[fuzz CVE-2019-1127](https://github.com/xinali/articles/issues/60)
[cpython历史漏洞分析及其fuzzer编写](https://github.com/xinali/articles/issues/64)
[一个简单的多进程且易于使用的传统fuzzer](https://github.com/xinali/articles/issues/65)

### crackme

[一道有趣的crackme](https://github.com/xinali/articles/issues/11)
[看雪腾讯ctf第二题](https://github.com/xinali/articles/issues/12)
[看雪腾讯ctf第三题](https://github.com/xinali/articles/issues/13)
[看雪腾讯ctf第五题(待完善)](https://github.com/xinali/articles/issues/14)
[Crackme160-003](https://github.com/xinali/articles/issues/20)

### MISC

[IoDeleteSymbolicLink遇到的问题](https://github.com/xinali/articles/issues/32)
[DynELF leak函数导致堆栈不平衡](https://github.com/xinali/articles/issues/40)
[Linux x64 pwn 学习](https://github.com/xinali/articles/issues/41)
[记录一次恶心混淆之静态配置解密的处理](https://github.com/xinali/articles/issues/42)
[逆向初期简单随笔](https://github.com/xinali/articles/issues/2)
[逆向中的base64加解密](https://github.com/xinali/articles/issues/5)
[windbg 使用](https://github.com/xinali/articles/issues/7)
[ollyscript 大量实例及其说明文档](https://github.com/xinali/articles/issues/6)
[pwn初探](https://github.com/xinali/articles/issues/17)
[ASLR+NX绕过](https://github.com/xinali/articles/issues/4)
[Linux网络编程模型](https://github.com/xinali/articles/issues/57)

## 网络安全

[nodejs 反序列化](https://github.com/xinali/articles/issues/19)
[SSRF漏洞研究](https://github.com/xinali/articles/issues/16)
[XXE 漏洞研究](https://github.com/xinali/articles/issues/1)
[sopypy xxe问题思考](https://github.com/xinali/articles/issues/9)

## 开发

[渗透测试系统penework的设计及实现](https://github.com/xinali/articles/issues/22)
[总体文章](https://github.com/xinali/articles/issues)