SBK Blog


  • Categories

  • About

  • Archives

  • Tags

  • Sitemap

  • Search
Post Tree
  • Books Notes
    • 大眾文學
        • 13 Reasons Why(漢娜的遺言)
        • Ferryman(擺渡人)
        • 華麗なる一族(華麗一族)
        • 鹿の王(鹿王)
        • The Outcast(被放逐的孩子)
        • Billy Lynn's Long Halftime Walk(半場無戰事)
        • 一億円のさようなら(一億元的分手費)
        • 未來
        • Origin(起源)
        • 82년생 김지영(82年生的金智英)
        • The Kite Runner(追風箏的孩子)
        • Das Parfum – Die Geschichte eines Mörders(香水)
        • Het Achterhuis(安妮日記)
        • Tuesdays with Morrie(最後14堂星期二的課)
    • 工具書
        • 活色生香的希臘神話
        • The Reckoning: Financial Accountability and the Rise and Fall of Nations(大查帳:掌握帳簿就是掌握權力,會計制度與國家興衰的故事)
        • Prisoner’s Dilemma: John von Neumann, Game Theory, and the Puzzle of the Bomb(囚犯的兩難:賽局理論、數學天才馮紐曼,以及原子彈的謎題)
        • 日本神話:從創世神話到妖怪物語,奇巧、炫麗的神鬼世界
        • 北歐神話:神族、巨人、符文與世界之樹的冰火起源
        • 這才是真實的巴勒斯坦:以色列殖民、種族隔離下的抵抗與希望
        • 眭澔平地球長征之旅:有多遠走多遠
        • 烏克蘭的不可能戰爭:反抗,所以存在
        • 不為人知的都市傳說
        • 怖い絵(膽小別看畫)
        • 小說課之王:折磨讀者的祕密
        • 手繪圖解日本史:從上古到戰後,百則不可不知的日本歷史大事件一網打盡!
        • 無住之島:給臺灣青年世代居住正義的出路
        • Surveillance State: Inside China’s Quest to Launch a New Era of Social Control(監控國家:中國全力打造的數位烏托邦,一座不斷進化、從上到下集體共構的全景監獄)
    • 恐怖推理懸疑
        • 謎解きはディナーのあとで(推理要在晚餐後)
        • 砂の器(砂之器)
        • 怪談和尚の京都怪奇譚(京都怪奇談: 看遍怨靈、輪迴與冥界的愛恨嗔癡,日本高僧三木大雲親身遇見的「另一個世界」)
        • 日本恐怖實話:台日靈異交匯、鬼魅共襄盛舉;令人毛骨悚然的撞鬼怪談!
        • Hidden Pictures(詭畫連篇)
        • ゴメンナサイ(對不起)
        • ソロモンの偽証(所羅門的偽證-事件)
        • Choose Me(選擇)
        • The Puppet Show(歡迎觀賞殺人預告)
        • 変な家2 ~11の間取り図~(詭屋 2:11張平面圖)
    • 漫畫
        • Điện Biên Phủ(奠邊府戰歌)
        • cocoon コクーン(cocoon 繭:沖繩姬百合隊的血色青春)
    • 科幻
        • Vingt Mille Lieues sous les mers(海底兩萬里)
        • Do Androids Dream of Electric Sheep?(銀翼殺手)
        • Cat's Cradle(貓的搖籃)
        • タイム・リープ:あしたはきのう(時間跳躍的你來自昨日)
    • 純文學
        • 人間失格
        • L'Etranger(異鄉人)
        • Die Leiden des jungen Werthers(少年維特的煩惱)
        • 色彩を持たない多崎つくると、彼の巡礼の年(沒有色彩的多崎作和他的巡禮之年)
        • 傾城之戀【張愛玲百歲誕辰紀念版】:短篇小說集一 1943年
        • The Decameron (十日談)
        • Jane Eyre (簡愛)
        • ノルウェイの森(挪威的森林)
        • Pride and Prejudice(傲慢與偏見)
        • The Moon and Sixpence(月亮與六便士)
        • The Heart of The Matter(事物的核心)
  • Data Structure
      • Lecture 2
      • Lecture 4
      • Lecture 6
      • Lecture 8
      • Data Structure
      • Lecture 10
  • Job
    • Interview
        • TeamT5筆試題目筆記
        • Trapa Interview
  • Knowledge
      • AI Prompt
      • English Writing Vocabulary
      • 日本知名的漫畫相關獎項
      • 投資理財
      • 動漫出版社
  • LeetCode
    • Easy
        • LeetCode - Two Sum
        • LeetCode - Valid Parentheses
        • Merge Two Sorted Lists
  • Problem Solutions
      • sudo chmod 777 -R /usr Problem
      • fatal: Authentication failed for https://github.com/{username}/{repository}.git/
      • CreateProcessEntryCommon:586: Create process not expected to return
      • Unexpected fatal error while initializing python runtime
      • VirtualBox滑鼠無法跳出
      • WSL tty /dev/tty0
      • zshrc & Initial Library
      • 寫論文參考的工具或影片
      • UiAutomatorViewer 常見問題整理
      • WSL2 Cannot List Android Devices
      • Problems About Multiprocess
      • MITMProxy相關問題整理
      • How to adjust Endnote's Paragraph in Word
      • Endnote - Invalid Citation
      • Git Large File Error - Solution
      • React Native - Error resolving plugin [id: com.facebook.react.settings]
      • How to address docker compose not found
      • How to set up DNS to request risked website
      • How to address filtering unicode in search.xml
  • Security
    • Competition
        • EOF AIS3 Final
        • AIS3 Pre-Exam 2023
        • CSC 2023 決賽
        • CGGC 2023 初賽
        • DEADFACE CTF 2023
        • PicoCTF 2023
        • 神盾盃2023初賽
        • AIS3 EOF 2023 初賽
        • BalsnCTF 2023
        • AIS3 EOF 2024
        • TSCCTF 2024
        • AIS3 Pre-Exam 2025
    • Course
      • NTU CNS
        • NTU CNS Final Project Proposal
        • Cryptography and Network Security - Final Project
        • Cryptography and Network Security – HW0
        • Cryptography and Network Security – Homework 1
        • Cryptography and Network Security – Homework 2
        • Cryptography and Network Security – Homework 3
        • Cryptography and Network Security - Regular Critique 2
        • Cryptography and Network Security – Comparative Critique 1
        • Cryptography and Network Security – Comparative Critique 2
        • Cryptography and Network Security – Comparative Critique 3
        • Cryptography and Network Security – Regular Critique 3
        • Cryptography and Network Security – Regular Critique 4
      • NTU CS
        • Simple Crypto - 0x01(Modular Operation)
        • Simple Crypto - 0x03(Lab - LFSR)
        • NTU CS 2023 HW1 Write Up
        • Simple Crypto - 0x03(2023 Lab - COR)
        • Simple Crypto - 0x04(2023 Lab - POA)
        • Simple Crypto - 0x05(2023 Lab - LSB)
        • Simple Crypto - 0x06(2023 HW - LFSR)
        • Simple Crypto - 0x07(2023 HW - Oracle)
        • Simple Crypto - 0x08(2023 Lab - dlog)
        • Simple Crypto - 0x09(2023 Lab - signature)
        • Simple Crypto - 0x10(2023 Lab - coppersmith)
        • Simple Crypto 0x11(2023 HW - invalid_curve_attack)
        • Simple Crypto 0x12(2023 HW - signature_revenge)
        • Simple Crypto 0x13(2023 HW - Power Analysis)
        • Simple Crypto - 0x02(Random Number Generator - LCG)
        • Simple Buffer Overflow - 0x00
        • Simple Buffer Overflow - 0x02
        • Simple Buffer Overflow - 0x01
        • Simple Buffer Overflow - 0x05(Leak Canary)
        • Simple PWN - 0x07(ROP)
        • Simple PWN - 0x08(one_gadget with ROP)
        • Simple PWN - 0x14(Simple HEAP)
        • Simple PWN 0x17(UAF - leak information)
        • Simple PWN 0x19(Lab - `babyums` - flag 1)
        • Simple Buffer Overflow - 0x04
        • Simple PWN - 0x06(GOT hijacking/Lab - `got2win`)
        • Simple PWN - 0x09(stack pivoting)
        • Simple PWN - 0x10(`seccomp`/Lab - `rop2win`)
        • Simple PWN - 0x11(format string bug)
        • Simple PWN - 0x12(Lab - `rop++`)
        • Simple PWN - 0x13(Lab - `how2know`)
        • Simple PWN - 0x15(Lab - `heapmath`)
        • Simple PWN 0x16(simple_smallbin)
        • Simple PWN 0x18(Lab - `babynote`)
        • Simple PWN 0x20(Lab - `babyums` - flag 2)
        • Simple PWN 0x21(fopen, fread, fwrite, fclose)
        • Simple PWN 0x22(Lab - `AAR`)
        • Simple PWN 0x23(Lab - `AAW`)
        • NTU CS 2023 HW3 Write Up
        • Simple PWN 0x31(2023 HW - Notepad - Stage - 1)
        • Simple PWN 0x32(2023 HW - Notepad-Stage 2)
        • Simple PWN 0x33(2023 Lab - ROP_RW)
        • Simple PWN 0x34 (2023 Lab - ret2plt)
        • Simple PWN 0x35(2023 Lab - Stack Pivot)
        • Simple PWN 0x36(2023 HW - Notepad-Stage 3)
        • Simple PWN 0x37(2023 HW - HACHAMA)
        • Simple PWN 0x38(Lab - UAF)
        • Simple PWN 0x39(Lab - Double Free)
        • Simple PWN 0x40(2023 HW - UAF++)
        • NTU CS 2023 HW2 Write Up
        • Simple Reverse - 0x03(Lab - Why)
        • Simple Reverse 0x06(Lab - AMessageBox)
        • Simple Reverse 0x08(Lab - GetProcAddress)
        • Simple Reverse 0x11(Lab - Exception)
        • Simple Reverse 0x12(Lab - TLSCallback)
        • Simple Reverse 0x13(Lab - Meow)
        • Simple Reverse - 0x14(2023 Lab - AssemblyDev)
        • Simple Reverse - 0x15(2023 HW - crackme_vectorization)
        • Simple Reverse - 0x26(2023 HW - Banana Donut Verifier)
        • Simple Reverse - 0x27(2023 Lab - Scramble)
        • Simple Reverse - 0x28(2023 Lab - Super Angry)
        • Simple Reverse - 0x29(2023 Lab - Unpackme)
        • Simple Reverse - 0x30(2023 HW - Evil FlagChecker)
        • Simple Reverse - 0x01(Lab - Sacred Arts)
        • Simple Reverse - 0x16(2023 Lab - WinMalware - sub_140001C80)
        • Simple Reverse - 0x17(2023 Lab - WinMalware - sub_140001030)
        • Simple Reverse - 0x18(2023 Lab - WinMalware - sub_140001120)
        • Simple Reverse - 0x19(2023 Lab - WinMalware - Extract Next Stage Payload)
        • Simple Reverse - 0x20(2023 Lab - WinMalware - Extract Next Stage Payload - 2)
        • Simple Reverse - 0x21(2023 Lab - WinMalware - Extract Next Stage Payload - 3)
        • Simple Reverse - 0x22(2023 Lab - WinMalware - Collect)
        • Simple Reverse - 0x23(2023 Lab - WinMalware - Exfiltrate)
        • Simple Reverse - 0x24(2023 Lab - WinMalware - Dynamic API Resolution Background)
        • Simple Reverse - 0x25(2023 Lab - WinMalware - 作業)
        • Simple Reverse 0x30(2023 HW - Baby Ransom 1)
        • Simple Reverse 0x31(2023 HW - Baby Ransom 2)
        • Simple Web 0x01(Lab - Hello from Windows 98)
        • Simple Web 0x16(Lab - Pickle)
        • Simple Web 0x17(Lab - Baby Cat)
        • Simple Web 0x23(Lab - XXE)
        • Simple Web - 0x02(Lab - Whois Tool)
        • Simple Web - 0x03(Lab - Normal Login Panel (Flag 1))
        • Simple Web - 0x04(Lab - Normal Login Panel (Flag 2))
        • Simple Web - 0x08(Lab - `Particles.js`)
        • Simple Web - 0x09(Lab - Simple Note)
        • Simple Web 0x18(Lab - Magic Cat)
        • Simple Web 0x12(Lab - Web Preview Card)
        • NTU CS 2023 HW4 Write Up
        • Simple Web 0x42(2023 HW - Double Injection - FLAG2)
        • Simple Web 0x41(2023 HW - Double Injection - FLAG1)
        • Simple Welcome - 0x04(Lab - Script)
        • NTU CS HW0 Write Up
        • Simple Welcome 0x01(Lab - Let's meet at class)
        • Simple Welcome 0x02 & 0x05(Lab - Nine & Nine-Revenge)
      • NTU CT
        • NTU Compiler Technology Project 2
        • NTU Compiler Technology Project 3
        • NTU Compiler Technology Project 1
        • NTU Compiler Technology Previous Exam 2019 Spring
        • NTU Compiler Technology Previous Exam 2020 Spring
        • NTU Compiler Technology Project 4
      • NTU Crypto
        • Cryptography Lec 2(Historical Ciphers) - Notes
        • Cryptography Lec 1(Overview) - Notes
        • Cryptography Lec 3(Mathematical Background) - Notes
        • Cryptography Lec 4(Information Theory) - Notes
        • Cryptography Lec 5(Symmetric Key Cryptography) - Notes
        • Cryptography Lec 6(Key Agreement Protocol) - Notes
      • NTU ML
        • NTU Machine Learning Final Project Proposal Notes
        • NTU Machine Learning Final Project Proposal Notes
        • Machine Learning Hand-write Homework & Answer
        • NTU Machine Learning Homework 1
        • NTU Machine Learning Homework 2
      • NTU MR
        • NTU Malware Reverse Lab 2 write up
        • NTU Malware Reverse HW 1 write up
        • NTU Malware Reverse HW 2 write up
        • NTU Malware Reverse HW 3 write up
        • NTU Malware Reverse Lab 1 write up
        • NTU Malware Reverse Lab 3 write up
        • NTU Malware Reverse Final Project Notes
      • NTU OS
        • NTU Operating System Project 1
        • NTU Operating System Project 2
        • NTU Operating System Project 3
        • NTU Operating System Review Notes
      • NTU PADNS
        • A&D of Network Security - Lab 2
        • A&D of Network Security Note
        • A&D of Network Security - Lab 7
        • A&D of Network Security - Lab 12
        • A&D of Network Security - Lab 3
        • A&D of Network Security - Lab 13
        • A&D of Network Security - Lab 14
        • A&D of Network Security - Lab 4(ARP & DNS SPOOFING)
      • NTU ST
        • Unit Test Practice
        • NTU Software Testing Notes
        • NTU Software Testing Notes
      • NTUST ISC
        • NTUSTISC - AD Note - Lab(查詢本地使用者)
        • NTUSTISC - AD Note(Lab - 查詢網域使用者)
        • NTUSTISC - AD Note - Lab(Leak Password)
        • NTUSTISC - AD Note - Lab(偵測查詢的操作)
        • NTUSTISC - AD Note - Lab(查詢網域群組)
        • NTUSTISC - AD Note - Lab(當前網域控制站(DC))
        • NTUSTISC - AD Note - Lab(環境調查BloodHound)
        • NTUSTISC - AD Note - Lab(利用弱點)
        • NTUSTISC - AD Note - Lab(Hijack Token)
        • NTUSTISC - AD Note - Lab(偵測提權)
        • NTUSTISC - AD Note - Lab(錯誤配置)
        • NTUSTISC - AD Note - 環境建置 & Background
        • NTUSTISC - AD Note - 會後提及有用的工具
        • NTUSTISC - AD Note - Lab(Brute Force SAM)
        • NTUSTISC - AD Note - Lab(Password Spraying)
        • NTUSTISC - AD Note - Lab(偵測密碼揮灑)
        • NTUSTISC - AD Note - Lab(透過Mimikatz取得Local Admin的NTLM)
        • NTUSTISC - AD Note - Lab(偵測LSASS)
        • NTUSTISC - AD Note - Lab(其他方法得到lsass.dmp)
        • NTUSTISC - AD Note - Lab(顯示Mimikatz的明文)
        • NTUSTISC - AD Note - Lab(無法Reboot的時盜取Passwd)
        • NTUSTISC - AD Note - Lab(AS-REP Roasting)
        • NTUSTISC - AD Note - Lab(遠端執行(RDP))
        • NTUSTISC - AD Note - Lab(遠端執行(RDP)2)
        • NTUSTISC - AD Note - Lab(SMB遠端讀寫)
      • NTUST WS
        • Simple Web 0x24(Lab - how2http)
        • Simple Web 0x09(Lab - DNS Lookup Tool)
        • Simple Web 0x10(Lab - DNS Lookup Tool | WAF)
        • Simple Web 0x15.5(Pickle)
        • Simple Web 0x16(Lab - Pickle)
        • Simple Web 0x16.5(php unserialize)
        • Simple Web 0x17(Lab - Baby Cat)
        • Simple Web 0x23(Lab - XXE)
        • Simple Web 0x18(Lab - Magic Cat)
        • Simple Web 0x11(Lab - XSS Me)
        • Simple Web 0x01(Lab - `gitleak`)
        • Simple Web 0x02(Lab - `.DS_Store`)
        • Simple Web 0x07(Lab - `HakkaMD`)
        • Simple Web 0x08(Lab - My First Meow Website)
        • Simple Web 0x19(Lab - PHP Login)
        • Simple Web 0x03(Lab - Log me in + Revenge)
        • Simple Web 0x13(Lab - SSRFrog)
        • Simple Web 0x14(Lab - Debug)
        • Simple Web 0x12(Lab - Web Preview Card)
        • Simple Web 0x22(Lab - Pug)
        • Simple Web 0x15(Lab - `Jinja`)
        • Simple Web 0x04(Lab - Image Space 0x01)
        • Simple Web 0x05(Lab - Image Space 0x02)
        • Simple Web 0x06(Lab - Image Space 0x03)
      • Tai.HolyHigh
        • TaiwanHolyHigh - SoC基礎維運 - ArcSight教學
        • TaiwanHolyHigh - SoC基礎維運 - HW2
        • TaiwanHolyHigh - Windows Forensics - $MFT Background
        • TaiwanHolyHigh - Windows Forensics - $MFT Resident / Non-Resident File
        • TaiwanHolyHigh - Windows Forensics - $MFT 基本實作
        • TaiwanHolyHigh - Windows Forensics - Background
        • TaiwanHolyHigh - Windows Forensics - LNK Lab
        • TaiwanHolyHigh - Windows Forensics - Windows Artifacts
        • TaiwanHolyHigh - Windows Forensics - Windows檔案系統與還原
    • Practice
      • Adworld
        • Adworld - pure_color
        • Adworld - 心儀的公司
        • Adworld - 適合作為桌面
        • Adworld - 3-1
        • Adworld - Misc文件類型
        • Adworld - miao~
      • BTLO
        • BTLO - Meta
        • BTLO - Shiba Insider
        • BTLO - Bruteforce
        • BTLO - Follina
        • BTLO - Log Analysis -Compromised WordPress
        • BTLO - Paranoid
        • BTLO - Secrets
        • BTLO - Phishing Analysis
      • CrewCTF
        • CrewCTF - :-1: Questions
        • CrewCTF - Attaaaaack 1-13
        • CrewCTF - Encrypt10n(Part 1)
        • CrewCTF - Encrypt10n(Part 2)
        • CrewCTF - OhPHP
        • CrewCTF - ez rev
        • CrewCTF - sequence_gallery
      • CyberDefender
        • CyberDefender - KrakenKeylogger
        • CyberDefender - BlackEnergy
        • CyberDefender - RedLine
        • CyberDefender - Spotlight
        • CyberDefender - CorporateSecrets (Part 1)
        • CyberDefender - CorporateSecrets (Part 2)
        • CyberDefender - CorporateSecrets (Part 3)
        • CyberDefender - CorporateSecrets (Part 4)
        • CyberDefender - Hunter (Part 1)
        • CyberDefender - Hunter (Part 2)
        • CyberDefender - Hunter (Part 3)
        • CyberDefender - MrRobot - POS
        • NTUSTISC - CyberDefender - MrRobot - Target 1
        • CyberDefender - MrRobot - Target 2
        • CyberDefender - Szechuan Sauce (Part 1)
        • CyberDefender - Szechuan Sauce (Part 2)
        • CyberDefender - PoisonedCredentials
        • CyberDefender - PsExec Hunt
        • CyberDefender - Tomcat Takeover
        • CyberDefender - WebStrike
        • CyberDefender - GrabThePhisher
        • CyberDefender - Intel101
        • CyberDefender - L'espion
      • HackTheBox
        • HackTheBox
      • NISRA
        • NISRA - Hidden?
        • Background
        • NISRA 2023 Enlightened - Jack的flag
        • NISRA 2023 Enlightened - Magic Function
        • NISRA 2023 Enlightened - Pixel
        • NISRA - different places
        • NISRA - MD5_1
        • NISRA - MD5_2
      • PicoCTF
        • PicoCTF - Easy Peasy Or Bad Questions
        • PicoCTF - Compress and Attack
        • PicoCTF - Easy Peasy
        • PicoCTF - New Caesar
        • PicoCTF - Sequences
        • PicoCTF - XtraORdinary
        • PicoCTF - Double DES
        • PicoCTF - AES-ABC
        • PicoCTF - Mind your Ps and Qs
        • PicoCTF - Mini RSA
        • PicoCTF - No Padding, No Problem
        • PicoCTF - It's Not My Fault 1
        • PicoCTF - Dachshund Attacks
        • PicoCTF - SRA
        • PicoCTF - Scrambled: RSA
        • PicoCTF - Very Smooth
        • PicoCTF - corrupt-key-1
        • PicoCTF - NSA Backdoor
        • PicoCTF - john_pollard
        • PicoCTF - PowerAnalysis Part 1 / Part 2
        • PicoCTF - PW Crack 4
        • PicoCTF - Special & Specialer
        • PicoCTF - flag_shop
        • PicoCTF - mus1c
        • PicoCTF - information
        • PicoCTF - Surfing the Waves
        • PicoCTF - Sleuthkit Intro
        • PicoCTF - Disk, disk, sleuth! II
        • PicoCTF - Pitter, Patter, Platters
        • PicoCTF - Operation Oni
        • PicoCTF - Operation Orchid
        • PicoCTF - `Wireshark doo dooo do doo...`
        • PicoCTF - Trivial Flag Transfer Protocol
        • PicoCTF - Wireshark twoo twooo two twoo...
        • PicoCTF - shark on wire 1
        • PicoCTF - WPA-ing Out
        • PicoCTF - Eavesdrop
        • PicoCTF - Torrent Analyze
        • PicoCTF - WebNet0
        • PicoCTF - scrambled-bytes
        • PicoCTF - shark on wire 2
        • PicoCTF - Matryoshka doll
        • PicoCTF - MacroHard WeakEdge
        • PicoCTF - File types
        • PicoCTF - WhitePages
        • PicoCTF - like1000
        • PicoCTF - Investigative Reversing 0
        • PicoCTF - SideChannel
        • PicoCTF - `tunn3l v1s10n`
        • PicoCTF - advanced-potion-making
        • PicoCTF - m00nwalk
        • PicoCTF - c0rrupt
        • PicoCTF - m00nwalk2
        • PicoCTF - Guessing Game 1
        • PicoCTF - Guessing Game 2
        • PicoCTF - Kit Engine
        • PicoCTF - RPS
        • PicoCTF - SaaS
        • PicoCTF - Stonk Market
        • PicoCTF - Unsubscriptions Are Free
        • PicoCTF - VNE
        • PicoCTF - babygame01
        • PicoCTF - babygame02
        • PicoCTF - buffer overflow 2
        • PicoCTF - fermat-strings
        • PicoCTF - filtered-shellcode
        • PicoCTF - flag leak
        • PicoCTF - function overwrite
        • PicoCTF - hijacking
        • PicoCTF - ropfu
        • PicoCTF - seed-sPRiNG
        • PicoCTF - stack cache
        • PicoCTF - tic-tac
        • PicoCTF - two-sum
        • PicoCTF - x-sixty-what
        • PicoCTF - Transformation
        • PicoCTF - ARMssembly 0
        • PicoCTF - Easy as GDB
        • PicoCTF - Forky
        • PicoCTF - Let's get dynamic
        • PicoCTF - No way out
        • PicoCTF - OTP Implementation
        • PicoCTF - Picker III
        • PicoCTF - Powershelly
        • PicoCTF - Wizardlike
        • PicoCTF - asm4
        • PicoCTF - droids1
        • PicoCTF - droids3
        • PicoCTF - droids4
        • PicoCTF - gogo
        • PicoCTF - not crypto
        • PicoCTF - SQLiLite
        • PicoCTF - Insp3ct0r
        • PicoCTF - Scavenger Hunt
        • PicoCTF - Cookies
        • PicoCTF - dont-use-client-side
        • PicoCTF - It is my Birthday
        • PicoCTF - Some Assembly Required 1
        • PicoCTF - Who are you?
        • PicoCTF - Some Assembly Required 2
        • PicoCTF - Super Serial
        • PicoCTF - caas
        • PicoCTF - Secrets
        • PicoCTF - JAUTH
        • PicoCTF - JaWT Scratchpad
        • PicoCTF - Java Code Analysis!?!
        • PicoCTF - Java Script Kiddie
        • PicoCTF - More SQLi
        • PicoCTF - Some Assembly Required 3
        • PicoCTF - notepad
        • PicoCTF - Most Cookies
      • Portswigger Web Security Academy
        • CSRF - APPRENTICE
        • Lab: CSRF where token is tied to non-session cookie
        • Lab: CSRF where token is not tied to user session
        • Lab: CSRF where token validation depends on request method
        • Lab: CSRF where token validation depends on token being present
        • Deserialization - APPRENTICE
        • Lab: Arbitrary object injection in PHP
        • Lab: Modifying serialized data types
        • Lab: Exploiting Java deserialization with Apache Commons
        • Lab: Using application functionality to exploit insecure deserialization
        • Lab: SQL injection UNION attack, determining the number of columns returned by the query
        • Lab: SQL injection UNION attack, finding a column containing text
        • Lab: SQL injection UNION attack, retrieving data from other tables
        • Lab: SQL injection UNION attack, retrieving multiple values in a single column
        • Lab: SQL injection attack, listing the database contents on Oracle
        • Lab: SQL injection attack, listing the database contents on non-Oracle databases :four:
        • Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft
        • Lab: SQL injection attack, querying the database type and version on Oracle
        • SQLi - APPRENTICE
        • Lab: DOM XSS in `document.write` sink using source `location.search` inside a select element
        • Lab: Stored DOM XSS
        • XSS - APPRENTICE
        • Lab: Exploiting XXE via image file upload
        • Lab: Exploiting `XInclude` to retrieve files
        • XXE - APPRENTICE
        • Lab: Blind XXE with out-of-band interaction via XML parameter entities
        • Lab: Blind XXE with out-of-band interaction
        • Lab: Exploiting blind XXE to exfiltrate data using a malicious external DTD
        • Lab: Exploiting blind XXE to retrieve data via error messages
  • Side Project
      • A Hybrid Facial Expression Recognition System Based on Facial Features and Pose Estimation
      • Special Topic of Tzu-Chi at TCIVS
      • side_project_lightbulb_control
      • side_project_weibo_hot
  • Survey Papers
    • Android + Security
        • A Mitmproxy-based Dynamic Vulnerability Detection System For Android Applications
        • Exploiting ML ALG for Efficient Detection and Prevention of JS-XSS Attacks in Android Based Hybrid Applications
        • Uncovering Intent based Leak of Sensitive Data in Android Framework
        • Understanding Real-world Threats to Deep Learning Models in Android Apps
        • WIGHT: Wired Ghost Touch Attack on Capacitive Touchscreens
        • Cross-site Scripting Attacks on Android Hybrid Applications
        • A MITM Based Penetration Test Efficiency Improvement Approach for Traffic-Encrypted Mobile Apps of Power Industry
        • VAPTAi: A Threat Model for Vulnerability Assessment and Pentesting of Android and iOS Mobile Banking Apps
        • Identifying vulnerabilities of SSL/TLS certificate verification in Android apps with static and dynamic analysis
      • GUI Testing
        • Fastbot: A Multi-Agent Model-Based Test Generation System
        • Fastbot2: Reusable Automated Model-based GUI Testing for Android Enhanced by Reinforcement Learning
      • Tool
        • Pentest Tools Survey
        • 有關Pentest但貢獻很爛的三篇論文
    • Crypto
        • How to Securely Collaborate on Data: Decentralized Threshold HE and Secure Key Update - Notes
    • Digital Currency
        • The State of Ethereum Smart Contracts Security: Vulnerabilities, Countermeasures, and Tool Support - Notes
    • Federated Learning
        • EIFFeL: Ensuring Integrity For Federated Learning - Notes
        • FedML-HE - An Efficient Homomorphic-Encryption-Based Privacy-Preserving Federated Learning System - Notes
        • Local Model Poisoning Attacks to Byzantine-Robust Federated Learning - Notes
    • ML-DL + Security
        • DEEPCASE Semi-Supervised Contextual Analysis of Security Events - Notes
        • DeepLog: Anomaly Detection and Diagnosis from System Logs through Deep Learning
  • Terminology
      • What is DevOps, MLOps, CI/CD?
      • What is IDS, IPS, EDR, MDR, NSM, SIEM?
      • Linux Related
      • Network Related
      • Node Related
      • Android Related
      • /wp-admin VS /wp-content VS /wp-include VS /wp-json
      • Reinforcement Learning
      • Math Related
      • Programming Related
  • Tools
    • CTF
        • Forensics Cheat Sheet
        • Misc Cheat Sheet
        • PWN Overview
        • Reverse Overview
        • 利用Metasploit Framework測試一些網站
        • Web Cheat Sheet
        • Crypto Cheat Sheet
        • All Pentest Tools
    • Others
        • $\LaTeX$ 語法筆記
        • Command Cheat Sheet
        • Useful Link
        • Real World Tools
        • Docker Cheat Sheet
        • 有問題的網站
      • Android App Crawler
        • App Crawler Overview
        • Fastbot Android
        • App Crawler 無法使用紀錄
        • AppCrawler
        • Maxim
        • Droidbot
      • Android Related
        • Drozer Cheat Sheet
        • Test DIVA - activity exported
        • Test DIVA - content provider exported - DB Based
        • Test Sieve - activities exported
        • Test Sieve - broadcast receivers exported
        • Test Sieve - content providers exported - DB Based
        • Test Sieve - content providers exported - File SystemBased
        • Test Sieve - is debuggable
        • Test Sieve - services exported
        • Drozer/MobSF Installation
        • Test Sieve by MobSF
      • Directory Fuzzing - Traversal Tools
        • Directory Fuzzing/Traversal Tools
        • WFuzz
  • Trip
      • 2025日本自由行
  • Tutorial
      • How to install LogonTracer
      • How to use VScode / Web Storm Debug JS
      • pwndbg installation problems
      • How to use ZAP/Burp Suite/mitmproxy as Proxy for Android
      • How to check if the paper is Top Conference or Q1 Journal
      • How to Root Android Phone and Install AlwaysTrustUserCert.zip Module
      • How to install aab file
      • How to use Mailgun/Resend as SMTP server
      • How to build apk file on React-Native Project
      • How to download blob videos
      • 如何使用Hugo+Github架設網站
      • 如何使用Jekyll架設Blog
      • Add Third-Party Service to Jekyll
      • Add Custom Sidebar to Left Side
  • 原始文章
      • Categories
      • Elements
      • Link Post
      • Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aliquam justo turpis, tincidunt ac convallis id.
      • Tags
      • 中文測試
      • 日本語テスト
      • Block
      • Excerpts
      • Images
      • MathJax with Jekyll
      • Gallery Post
      • Emoji Test
      • Highlight Test
      • Next Theme Tutorial

Emoji Test

Posted on 2015-09-19 | Post modified | In 原始文章 |

This is an emoji test. :smile: lol.

See emoji cheat sheet for more detail :wink: : https://www.webpagefx.com/tools/emoji-cheat-sheet/.

:bowtie::smile::laughing::blush::smiley::relaxed::smirk: :heart_eyes::kissing_heart::kissing_closed_eyes::flushed::relieved::satisfied::grin:

  • Post author: SBK6401
  • Post link: https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2015/09/19/emoji-test/
  • Copyright Notice: All articles in this blog are licensed under CC BY-NC-SA 4.0 unless stating additionally.
Highlight Test
Gallery Post
SBK6401

SBK6401

595 posts
111 categories
73 tags
RSS
GitHub
© 2022 - 2025 SBK6401
Powered by Jekyll
Theme - NexT.Mist