共计 40 篇文章

2023

02-11 拼搏百天,我在pwn.college拿到了蓝带——黑客、开源和CS教育的革新

2022

10-19 Toss a Fault to Your Witcher
10-08 GSoC 2022 - Qiling Binary Emulation Meet R2 Static Analysis
09-26 Evocatio: Conjuring Bug Capabilities from a Single PoC
09-20 MAB-Malware 多臂老虎机生成恶意软件对抗样本
09-14 用合成 bug 评估KLEE:Characterizing and Improving Bug-Finders with Synthetic Bugs
09-08 Clang-Tidy Checker with Transformer
08-24 LibAFL:构建模块化可复用 fuzzer 的框架
08-17 FixReverter:为 fuzz benchmark 插入真实 bug 的方法
08-05 Magma: A Ground-Truth Fuzzing Benchmark
08-01 Rust China Conf 2022 快速复盘
07-26 静态分析检测漏洞真的有效吗:An Empirical Study on the Effectiveness of Static C Code Analyzers for Vulnerability Detection
07-22 ISSTA 2022 学生志愿者云参会小记
06-23 大讲堂和集市:浅谈学生参与开源的道与术
06-18 MdPerfFuzz: 理解并挖掘 Markdown 编译器的性能 bug
06-12 LLVM Pass 混淆学习
06-10 智能模糊测试技术综述
05-22 Modern Crypto Course
05-13 My Summer of Bitcoin 2022 Experience
05-13 Fuzzing Evolution: How developers make Bitcoin more secure
04-07 sFuzz: 高效自适应的智能合约 fuzz
03-14 FuzzBuilder: 为 C/C++ library 自动构建灰盒模糊测试环境
03-05 End-to-End Captcha Recognition With Few Labels: From SimGAN to Transfer Learning
02-08 RAZOR: Software Debloating
01-25 gRPC Protobuf 逆向初探