https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/elements/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/tags/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/link-post/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/categories/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/long-title/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/%E4%B8%AD%E6%96%87%E6%B8%AC%E8%A9%A6/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/24/%E6%97%A5%E6%9C%AC%E8%AA%9E%E3%83%86%E3%82%B9%E3%83%88/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/25/block/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/25/excerpts/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2013/12/26/images/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2014/02/16/Mathjax-with-jekyll/ https://bernie6401.github.io/2014/11/18/gallery-post/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2015/09/19/emoji-test/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2017/07/19/highlight-test/ https://bernie6401.github.io/%E5%8E%9F%E5%A7%8B%E6%96%87%E7%AB%A0/2017/07/20/next-tutorial/ https://bernie6401.github.io/security/course/ntu%20st/2022/10/23/Unit-Test-Practice/ https://bernie6401.github.io/side%20project/2022/11/09/A-Hybrid-Facial-Expression-Recognition-System-Based-on-Facial-Features-and-Pose-Estimation/ https://bernie6401.github.io/side%20project/2022/11/09/Special-Topic-of-Tzu-Chi-at-TCIVS/ https://bernie6401.github.io/side%20project/2022/11/09/side_project_lightbulb_control/ https://bernie6401.github.io/security/course/ntu%20ct/2022/11/14/NTU-Compiler-Technology-Project-2/ https://bernie6401.github.io/security/course/ntu%20os/2022/11/14/NTU-Operating-System-Project-1/ https://bernie6401.github.io/security/course/ntu%20st/2022/11/14/NTU-Software-Testing-Notes/ https://bernie6401.github.io/security/course/ntu%20mr/2022/11/15/NTU-Malware-Reverse-Lab-2-write-up/ https://bernie6401.github.io/security/course/ntu%20ml/2022/11/16/NTU-Machine-Learning-Final-Project-Proposal-Notes-(1)/ https://bernie6401.github.io/security/course/ntu%20st/2022/11/16/NTU-Software-Testing-Notes-(1)/ https://bernie6401.github.io/security/course/ntu%20ct/2022/11/20/NTU-Compiler-Technology-Project-3/ https://bernie6401.github.io/security/course/ntu%20os/2022/11/20/NTU-Operating-System-Project-2/ https://bernie6401.github.io/side%20project/2022/11/29/side_project_weibo_hot/ https://bernie6401.github.io/security/course/ntu%20os/2022/12/04/NTU-Operating-System-Project-3/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/08/NTU-Malware-Reverse-HW-1-write-up/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/08/NTU-Malware-Reverse-HW-2-write-up/ https://bernie6401.github.io/security/course/ntu%20ct/2022/12/16/NTU-Compiler-Technology-Project-1/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/16/NTU-Malware-Reverse-HW-3-write-up/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/16/NTU-Malware-Reverse-Lab-1-write-up/ https://bernie6401.github.io/security/course/ntu%20ct/2022/12/17/NTU-Compiler-Technology-Previous-Exam-2019-Spring/ https://bernie6401.github.io/security/course/ntu%20ct/2022/12/19/NTU-Compiler-Technology-Previous-Exam-2020-Spring/ https://bernie6401.github.io/security/course/ntu%20os/2022/12/22/NTU-Operating-System-Review-Notes/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/23/NTU-Malware-Reverse-Lab-3-write-up/ https://bernie6401.github.io/security/course/ntu%20ct/2022/12/26/NTU-Compiler-Technology-Project-4/ https://bernie6401.github.io/security/course/ntu%20mr/2022/12/27/NTU-Malware-Reverse-Final-Project-Notes/ https://bernie6401.github.io/security/course/ntu%20ml/2022/12/28/NTU-Machine-Learning-Final-Project-Proposal-Notes/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/08/Simple-Buffer-Overflow-0x00/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/09/Simple-Buffer-Overflow-0x02/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/16/Simple-Buffer-Overflow-0x01/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/16/Simple-Buffer-Overflow-0x05(Leak-Canary)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/16/Simple-PWN-0x07(ROP)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/16/Simple-PWN-0x08(one_gadget-with-ROP)/ https://bernie6401.github.io/security/course/ntu%20ml/2023/01/16/Machine-Learning-Hand-write-Homework-&-Answer/ https://bernie6401.github.io/security/course/ntu%20ml/2023/01/16/NTU-Machine-Learning-Homework-1/ https://bernie6401.github.io/security/course/ntu%20ml/2023/01/16/NTU-Machine-Learning-Homework-2/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/19/Simple-PWN-0x14(Simple-HEAP)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/24/Simple-PWN-0x17(UAF-leak-information)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/28/Simple-PWN-0x19(Lab-babyums-flag-1)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-Buffer-Overflow-0x04/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x06(GOT-hijacking_Lab-got2win-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x09(stack-pivoting)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x10(-seccomp-_Lab-rop2win-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x11(format-string-bug)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x12(Lab-rop++-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x13(Lab-how2know-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x15(Lab-heapmath-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x16(simple_smallbin)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x18(Lab-babynote-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x20(Lab-babyums-flag-2)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x21(fopen,-fread,-fwrite,-fclose)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x22(Lab-AAR-)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2023/01/29/Simple-PWN-0x23(Lab-AAW-)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/01/31/Simple-Web-0x01(Lab-Hello-from-Windows-98)/ https://bernie6401.github.io/security/course/ntust%20ws/command%20injection/2023/01/31/Simple-Web-0x09(Lab-DNS-Lookup-Tool)/ https://bernie6401.github.io/security/course/ntust%20ws/information%20leak/2023/01/31/Simple-Web-0x01(Lab-gitleak-)/ https://bernie6401.github.io/security/course/ntust%20ws/information%20leak/2023/01/31/Simple-Web-0x02(Lab-.DS_Store-)/ https://bernie6401.github.io/security/course/ntust%20ws/lfi/2023/01/31/Simple-Web-0x07(Lab-HakkaMD-)/ https://bernie6401.github.io/security/course/ntust%20ws/lfi/2023/01/31/Simple-Web-0x08(Lab-My-First-Meow-Website)/ https://bernie6401.github.io/security/course/ntust%20ws/upload/2023/01/31/Simple-Web-0x04(Lab-Image-Space-0x01)/ https://bernie6401.github.io/security/course/ntust%20ws/upload/2023/01/31/Simple-Web-0x05(Lab-Image-Space-0x02)/ https://bernie6401.github.io/security/course/ntust%20ws/upload/2023/01/31/Simple-Web-0x06(Lab-Image-Space-0x03)/ https://bernie6401.github.io/security/course/ntust%20ws/language%20feature/2023/02/03/Simple-Web-0x19(Lab-PHP-Login)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/05/Simple-Web-0x11(Lab-Pickle)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2023/02/05/Simple-Web-0x15.5(Pickle)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2023/02/05/Simple-Web-0x16(Lab-Pickle)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2023/02/05/Simple-Web-0x16.5(php-unserialize)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/06/Simple-Web-0x12(Lab-Baby-Cat)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2023/02/06/Simple-Web-0x17(Lab-Baby-Cat)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/09/Simple-Web-0x14(Lab-XXE)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2023/02/09/Simple-Web-0x23(Lab-XXE)/ https://bernie6401.github.io/security/course/ntust%20ws/fronted/2023/02/09/Simple-Web-0x11(Lab-XSS-Me)/ https://bernie6401.github.io/security/course/ntust%20ws/ssrf/2023/02/09/Simple-Web-0x13(Lab-SSRFrog)/ https://bernie6401.github.io/security/course/ntust%20ws/ssrf/2023/02/09/Simple-Web-0x14(Lab-Debug)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/13/Simple-Web-0x02(Lab-Whois-Tool)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/13/Simple-Web-0x03(Lab-Normal-Login-Panel-(Flag-1))/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/13/Simple-Web-0x04(Lab-Normal-Login-Panel-(Flag-2))/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/02/13/Simple-Web-0x08(Lab-Particles.js-)/ https://bernie6401.github.io/security/competition/2023/02/14/EOF-AIS3-Final/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2023/02/14/Simple-Crypto-0x01(Modular-Operation)/ https://bernie6401.github.io/security/course/ntu%20cs/welcome/2023/02/15/Simple-Welcome-0x04(Lab-Script)/ https://bernie6401.github.io/security/practice/picoctf/web/2023/02/15/PicoCTF-SQLiLite/ https://bernie6401.github.io/security/practice/adworld/misc/2023/02/17/Adworld-pure_color/ https://bernie6401.github.io/security/practice/adworld/misc/2023/02/17/Adworld-%E5%BF%83%E5%84%80%E7%9A%84%E5%85%AC%E5%8F%B8/ https://bernie6401.github.io/security/practice/adworld/misc/2023/02/17/Adworld-%E9%81%A9%E5%90%88%E4%BD%9C%E7%82%BA%E6%A1%8C%E9%9D%A2/ https://bernie6401.github.io/security/practice/picoctf/misc/2023/02/17/PicoCTF-information/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2023/02/17/PicoCTF-Wireshark-doo-dooo-do-doo/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/17/PicoCTF-Matryoshka-doll/ https://bernie6401.github.io/security/practice/picoctf/misc/image%20stego/2023/02/17/PicoCTF-tunn3l-v1s10n/ https://bernie6401.github.io/security/course/ntust%20ws/ssti/2023/02/18/Simple-Web-0x22(Lab-Pug)/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2023/02/18/PicoCTF-Trivial-Flag-Transfer-Protocol/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/18/PicoCTF-MacroHard-WeakEdge/ https://bernie6401.github.io/security/practice/picoctf/misc/image%20stego/2023/02/18/PicoCTF-advanced-potion-making/ https://bernie6401.github.io/security/practice/picoctf/web/2023/02/18/PicoCTF-Insp3ct0r/ https://bernie6401.github.io/security/practice/picoctf/web/2023/02/18/PicoCTF-Scavenger-Hunt/ https://bernie6401.github.io/security/practice/picoctf/misc/disk/2023/02/20/PicoCTF-Sleuthkit-Intro/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/20/PicoCTF-File-types/ https://bernie6401.github.io/security/practice/picoctf/web/2023/02/20/PicoCTF-Cookies/ https://bernie6401.github.io/security/practice/picoctf/misc/disk/2023/02/21/PicoCTF-Disk,-disk,-sleuth!-II/ https://bernie6401.github.io/security/practice/picoctf/misc/disk/2023/02/21/PicoCTF-Pitter,-Patter,-Platters/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2023/02/21/PicoCTF-Wireshark-twoo-twooo-two-twoo_/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2023/02/21/PicoCTF-shark-on-wire-1/ https://bernie6401.github.io/problem%20solutions/2023/02/22/sudo-chmod-777-R-_usr-Problem/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2023/02/22/PicoCTF-WPA-ing-Out/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/22/PicoCTF-WhitePages/ https://bernie6401.github.io/security/practice/picoctf/misc/image%20stego/2023/02/22/PicoCTF-m00nwalk/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/23/PicoCTF-like1000/ https://bernie6401.github.io/security/practice/picoctf/misc/image%20stego/2023/02/23/PicoCTF-c0rrupt/ https://bernie6401.github.io/security/practice/picoctf/misc/audio/2023/02/24/PicoCTF-Surfing-the-Waves/ https://bernie6401.github.io/security/practice/picoctf/misc/image%20stego/2023/02/24/PicoCTF-m00nwalk2/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2023/02/25/PicoCTF-Investigative-Reversing-0/ https://bernie6401.github.io/security/practice/picoctf/web/2023/02/26/PicoCTF-dont-use-client-side/ https://bernie6401.github.io/security/practice/nisra/web/2023/03/06/NISRA-different-places/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/03/06/PicoCTF-Mind-your-Ps-and-Qs/ https://bernie6401.github.io/security/practice/nisra/web/2023/03/07/NISRA-MD5_1/ https://bernie6401.github.io/security/course/ntu%20padns/2023/03/12/A&D-of-Network-Security-Lab-2/ https://bernie6401.github.io/security/practice/picoctf/crypto/classic/2023/03/14/PicoCTF-Easy-Peasy/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/03/18/Cryptography-Lec-2(Historical-Ciphers)-Notes/ https://bernie6401.github.io/security/practice/picoctf/crypto/classic/2023/03/18/PicoCTF-New-Caesar/ https://bernie6401.github.io/security/practice/picoctf/general%20skills/2023/03/18/PicoCTF-PW-Crack-4/ https://bernie6401.github.io/security/course/ntu%20padns/2023/03/19/A&D-of-Network-Security-Note/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/03/20/Cryptography-Lec-1(Overview)-Notes/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/04/08/Cryptography-Lec-3(Mathematical-Background)-Notes/ https://bernie6401.github.io/security/course/ntu%20padns/2023/04/11/A&D-of-Network-Security-Lab-7/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/04/20/Cryptography-Lec-4(Information-Theory)-Notes/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/04/20/Cryptography-Lec-5(Symmetric-Key-Cryptography)-Notes/ https://bernie6401.github.io/data%20structure/2023/04/21/Lecture-2/ https://bernie6401.github.io/security/course/ntu%20crypto/2023/04/21/Cryptography-Lec-6(Key-Agreement-Protocol)-Notes/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/csrf/2023/04/25/CSRF-APPRENTICE/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/csrf/%E9%87%9D%E5%B0%8Dcsrf%20token%E8%88%87%E5%90%8C%E6%BA%90%E6%94%BF%E7%AD%96%E7%9A%84%E7%B9%9E%E9%81%8E%E6%89%8B%E6%AE%B5/2023/04/25/Lab_-CSRF-where-token-is-not-tied-to-user-session/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/csrf/%E9%87%9D%E5%B0%8Dcsrf%20token%E8%88%87%E5%90%8C%E6%BA%90%E6%94%BF%E7%AD%96%E7%9A%84%E7%B9%9E%E9%81%8E%E6%89%8B%E6%AE%B5/2023/04/25/Lab_-CSRF-where-token-validation-depends-on-request-method/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/csrf/%E9%87%9D%E5%B0%8Dcsrf%20token%E8%88%87%E5%90%8C%E6%BA%90%E6%94%BF%E7%AD%96%E7%9A%84%E7%B9%9E%E9%81%8E%E6%89%8B%E6%AE%B5/2023/04/25/Lab_-CSRF-where-token-validation-depends-on-token-being-present/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-UNION-attack,-determining-the-number-of-columns-returned-by-the-query/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-UNION-attack,-finding-a-column-containing-text/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-UNION-attack,-retrieving-data-from-other-tables/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-UNION-attack,-retrieving-multiple-values-in-a-single-column/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-attack,-listing-the-database-contents-on-Oracle/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-attack,-listing-the-database-contents-on-non-Oracle-databases-_four_/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-attack,-querying-the-database-type-and-version-on-MySQL-and-Microsoft/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/Lab_-SQL-injection-attack,-querying-the-database-type-and-version-on-Oracle/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/sql/2023/04/25/SQLi-APPRENTICE/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xss/2023/04/25/Lab_-DOM-XSS-in-document.write-sink-using-source-location.search-inside-a-select-element/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xss/2023/04/25/Lab_-Stored-DOM-XSS/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xss/2023/04/25/XSS-APPRENTICE/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/2023/04/27/Lab_-Exploiting-XXE-via-image-file-upload/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/2023/04/27/Lab_-Exploiting-XInclude-to-retrieve-files/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/2023/04/27/XXE-APPRENTICE/ https://bernie6401.github.io/data%20structure/2023/04/28/Lecture-4/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/csrf/not%20complete/2023/04/28/Lab_-CSRF-where-token-is-tied-to-non-session-cookie/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/deserialization/2023/04/28/Deserialization-APPRENTICE/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/deserialization/2023/04/28/Lab_-Arbitrary-object-injection-in-PHP/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/deserialization/2023/04/28/Lab_-Modifying-serialized-data-types/ https://bernie6401.github.io/security/course/ntu%20cns/2023/04/30/NTU-CNS-Final-Project-Proposal/ https://bernie6401.github.io/data%20structure/2023/05/05/Lecture-6/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/deserialization/2023/05/08/Lab_-Exploiting-Java-deserialization-with-Apache-Commons/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/deserialization/2023/05/08/Lab_-Using-application-functionality-to-exploit-insecure-deserialization/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/blind%20xxe/2023/05/08/Lab_-Blind-XXE-with-out-of-band-interaction-via-XML-parameter-entities/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/blind%20xxe/2023/05/08/Lab_-Blind-XXE-with-out-of-band-interaction/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/external%20malicious%20server/2023/05/08/Lab_-Exploiting-blind-XXE-to-exfiltrate-data-using-a-malicious-external-DTD/ https://bernie6401.github.io/security/practice/portswigger%20web%20security%20academy/xxe/external%20malicious%20server/2023/05/08/Lab_-Exploiting-blind-XXE-to-retrieve-data-via-error-messages/ https://bernie6401.github.io/problem%20solutions/2023/05/12/fatal_-Authentication-failed-for-https_github.com_-username-_-repository-.git/ https://bernie6401.github.io/security/competition/2023/05/13/AIS3-Pre-Exam-2023/ https://bernie6401.github.io/security/course/ntu%20cs/web/2023/05/13/Simple-Web-0x09(Lab-Simple-Note)/ https://bernie6401.github.io/data%20structure/2023/05/18/Lecture-8/ https://bernie6401.github.io/security/course/ntu%20padns/2023/05/21/A&D-of-Network-Security-Lab-12/ https://bernie6401.github.io/security/course/ntu%20padns/2023/05/25/A&D-of-Network-Security-Lab-3/ https://bernie6401.github.io/data%20structure/2023/05/27/Data-Structure/ https://bernie6401.github.io/data%20structure/2023/05/27/Lecture-10/ https://bernie6401.github.io/security/course/ntu%20padns/2023/05/27/A&D-of-Network-Security-Lab-13/ https://bernie6401.github.io/security/course/ntu%20padns/2023/05/30/A&D-of-Network-Security-Lab-14/ https://bernie6401.github.io/problem%20solutions/2023/06/09/CreateProcessEntryCommon_586_-Create-process-not-expected-to-return/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/10/PicoCTF-Mini-RSA/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/10/PicoCTF-No-Padding,-No-Problem/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/17/PicoCTF-It's-Not-My-Fault-1/ https://bernie6401.github.io/security/course/ntu%20cns/2023/06/18/Cryptography-and-Network-Security-Final-Project/ https://bernie6401.github.io/security/practice/picoctf/crypto/2023/06/18/PicoCTF-Compress-and-Attack/ https://bernie6401.github.io/security/practice/picoctf/crypto/des-aes/2023/06/18/PicoCTF-Double-DES/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/18/PicoCTF-Dachshund-Attacks/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/18/PicoCTF-SRA/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/18/PicoCTF-Scrambled_-RSA/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/18/PicoCTF-Very-Smooth/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/18/PicoCTF-corrupt-key-1/ https://bernie6401.github.io/security/practice/picoctf/reverse/2023/06/18/PicoCTF-Transformation/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/18/PicoCTF-It-is-my-Birthday/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/18/PicoCTF-Some-Assembly-Required-1/ https://bernie6401.github.io/security/practice/picoctf/crypto/des-aes/2023/06/19/PicoCTF-AES-ABC/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/19/PicoCTF-NSA-Backdoor/ https://bernie6401.github.io/security/practice/picoctf/crypto/rsa/2023/06/19/PicoCTF-john_pollard/ https://bernie6401.github.io/security/practice/picoctf/general%20skills/2023/06/19/PicoCTF-Special-&-Specialer/ https://bernie6401.github.io/security/practice/picoctf/general%20skills/2023/06/19/PicoCTF-flag_shop/ https://bernie6401.github.io/security/practice/picoctf/general%20skills/2023/06/19/PicoCTF-mus1c/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/19/PicoCTF-Who-are-you_/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/20/PicoCTF-Some-Assembly-Required-2/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/20/PicoCTF-Super-Serial/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/20/PicoCTF-caas/ https://bernie6401.github.io/security/practice/picoctf/web/2023/06/26/PicoCTF-Secrets/ https://bernie6401.github.io/security/practice/crewctf/bad/2023/07/11/CrewCTF-_-1_-Questions/ https://bernie6401.github.io/security/practice/crewctf/reverse/2023/07/12/CrewCTF-OhPHP/ https://bernie6401.github.io/security/practice/crewctf/reverse/2023/07/16/CrewCTF-ez-rev/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2023/10/12/Simple-Crypto-0x03(Lab-LFSR)/ https://bernie6401.github.io/tools/others/2023/11/23/$_LaTeX$-%E8%AA%9E%E6%B3%95%E7%AD%86%E8%A8%98/ https://bernie6401.github.io/security/competition/2023/11/28/CSC-2023-%E6%B1%BA%E8%B3%BD/ https://bernie6401.github.io/security/course/ntust%20ws/command%20injection/2023/12/08/Simple-Web-0x10(Lab-DNS-Lookup-Tool-_-WAF)/ https://bernie6401.github.io/security/course/ntust%20ws/sql%20injection/2023/12/08/Simple-Web-0x03(Lab-Log-me-in-+-Revenge)/ https://bernie6401.github.io/security/course/ntust%20ws/ssti/2023/12/08/Simple-Web-0x15(Lab-Jinja-)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2024/01/01/Simple-Web-0x13(Lab-Magic-Cat)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2024/01/01/Simple-Web-0x15(Lab-Web-Preview-Card)/ https://bernie6401.github.io/security/course/ntust%20ws/deserialization/2024/01/01/Simple-Web-0x18(Lab-Magic-Cat)/ https://bernie6401.github.io/security/course/ntust%20ws/ssrf/2024/01/01/Simple-Web-0x12(Lab-Web-Preview-Card)/ https://bernie6401.github.io/knowledge/2024/01/31/AI-Prompt/ https://bernie6401.github.io/leetcode/easy/2024/01/31/LeetCode-Two-Sum/ https://bernie6401.github.io/leetcode/easy/2024/01/31/LeetCode-Valid-Parentheses/ https://bernie6401.github.io/tools/ctf/2024/01/31/Forensics-Cheat-Sheet/ https://bernie6401.github.io/tools/ctf/2024/01/31/Misc-Cheat-Sheet/ https://bernie6401.github.io/tools/ctf/2024/01/31/PWN-Overview/ https://bernie6401.github.io/tools/ctf/2024/01/31/Reverse-Overview/ https://bernie6401.github.io/tools/ctf/2024/01/31/%E5%88%A9%E7%94%A8Metasploit-Framework%E6%B8%AC%E8%A9%A6%E4%B8%80%E4%BA%9B%E7%B6%B2%E7%AB%99/ https://bernie6401.github.io/tutorial/2024/01/31/How-to-install-LogonTracer/ https://bernie6401.github.io/tutorial/2024/01/31/How-to-use-VScode-or-Web-Storm-Debug-JS/ https://bernie6401.github.io/tutorial/2024/01/31/pwndbg-installation-problems/ https://bernie6401.github.io/problem%20solutions/2024/01/31/Unexpected-fatal-error-while-initializing-python-runtime_/ https://bernie6401.github.io/problem%20solutions/2024/01/31/VirtualBox%E6%BB%91%E9%BC%A0%E7%84%A1%E6%B3%95%E8%B7%B3%E5%87%BA/ https://bernie6401.github.io/problem%20solutions/2024/01/31/WSL-tty-_dev_tty0/ https://bernie6401.github.io/problem%20solutions/2024/01/31/zshrc-&-Initial-Library/ https://bernie6401.github.io/security/competition/2024/01/31/CGGC-2023-%E5%88%9D%E8%B3%BD/ https://bernie6401.github.io/security/competition/2024/01/31/DEADFACE-CTF-2023/ https://bernie6401.github.io/security/competition/2024/01/31/PicoCTF-2023/ https://bernie6401.github.io/security/competition/2024/01/31/%E7%A5%9E%E7%9B%BE%E7%9B%832023%E5%88%9D%E8%B3%BD/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/NTU-CS-2023-HW1-Write-Up/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x03(2023-Lab-COR)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x04(2023-Lab-POA)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x05(2023-Lab-LSB)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x06(2023-HW-LFSR)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x07(2023-HW-Oracle)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x08(2023-Lab-dlog)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x09(2023-Lab-signature)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x10(2023-Lab-coppersmith)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x11(2023-HW-invalid_curve_attack)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x12(2023-HW-signature_revenge)/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/01/31/Simple-Crypto-0x13(2023-HW-Power-Analysis)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/NTU-CS-2023-HW3-Write-Up/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x31(2023-HW-Notepad-Stage-1)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x32(2023-HW-Notepad-Stage-2)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x33(2023-Lab-ROP_RW)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x34-(2023-Lab-ret2plt)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x35(2023-Lab-Stack-Pivot)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x36(2023-HW-Notepad-Stage-3)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x37(2023-HW-HACHAMA)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x38(Lab-UAF)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x39(Lab-Double-Free)/ https://bernie6401.github.io/security/course/ntu%20cs/pwn/2024/01/31/Simple-PWN-0x40(2023-HW-UAF++)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/NTU-CS-2023-HW2-Write-Up/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x03(Lab-Why)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x06(Lab-AMessageBox)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x08(Lab-GetProcAddress)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x11(Lab-Exception)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x12(Lab-TLSCallback)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x13(Lab-Meow)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x14(2023-Lab-AssemblyDev)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x15(2023-HW-crackme_vectorization)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x26(2023-HW-Banana-Donut-Verifier)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x27(2023-Lab-Scramble)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x28(2023-Lab-Super-Angry)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x29(2023-Lab-Unpackme)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/01/31/Simple-Reverse-0x30(2023-HW-Evil-FlagChecker)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x16(2023-Lab-WinMalware-sub_140001C80)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x17(2023-Lab-WinMalware-sub_140001030)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x18(2023-Lab-WinMalware-sub_140001120)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x19(2023-Lab-WinMalware-Extract-Next-Stage-Payload)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x20(2023-Lab-WinMalware-Extract-Next-Stage-Payload-2)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x21(2023-Lab-WinMalware-Extract-Next-Stage-Payload-3)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x22(2023-Lab-WinMalware-Collect)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x23(2023-Lab-WinMalware-Exfiltrate)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x24(2023-Lab-WinMalware-Dynamic-API-Resolution-Background)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x25(2023-Lab-WinMalware-%E4%BD%9C%E6%A5%AD)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x30(2023-HW-Baby-Ransom-1)/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/winmalware%20lab/2024/01/31/Simple-Reverse-0x31(2023-HW-Baby-Ransom-2)/ https://bernie6401.github.io/security/course/ntu%20cs/web/2024/01/31/NTU-CS-2023-HW4-Write-Up/ https://bernie6401.github.io/security/course/ntu%20cs/web/2024/01/31/Simple-Web-0x42(2023-HW-Double-Injection-FLAG2)/ https://bernie6401.github.io/security/course/ntu%20cs/welcome/2024/01/31/NTU-CS-HW0-Write-Up/ https://bernie6401.github.io/security/course/ntu%20cs/welcome/2024/01/31/Simple-Welcome-0x01(Lab-Let's-meet-at-class)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x02%E6%9F%A5%E8%A9%A2%E6%9C%AC%E5%9C%B0%E4%BD%BF%E7%94%A8%E8%80%85)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x03%E6%9F%A5%E8%A9%A2%E7%B6%B2%E5%9F%9F%E4%BD%BF%E7%94%A8%E8%80%85)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x04Leak-Password)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x05%E5%81%B5%E6%B8%AC%E6%9F%A5%E8%A9%A2%E7%9A%84%E6%93%8D%E4%BD%9C)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x06%E6%9F%A5%E8%A9%A2%E7%B6%B2%E5%9F%9F%E7%BE%A4%E7%B5%84)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x07%E7%95%B6%E5%89%8D%E7%B6%B2%E5%9F%9F%E6%8E%A7%E5%88%B6%E7%AB%99(DC))/ https://bernie6401.github.io/security/course/ntust%20isc/ad/1.%20%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5normal/2024/01/31/NTUSTISC-AD-Note-Lab(0x08%E7%92%B0%E5%A2%83%E8%AA%BF%E6%9F%A5BloodHound)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2.%20%E6%8F%90%E5%8D%87%E6%AC%8A%E9%99%90/2024/01/31/NTUSTISC-AD-Note-Lab(0x09%E5%88%A9%E7%94%A8%E5%BC%B1%E9%BB%9E)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2.%20%E6%8F%90%E5%8D%87%E6%AC%8A%E9%99%90/2024/01/31/NTUSTISC-AD-Note-Lab(0x10Hijack-Token)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2.%20%E6%8F%90%E5%8D%87%E6%AC%8A%E9%99%90/2024/01/31/NTUSTISC-AD-Note-Lab(0x11%E5%81%B5%E6%B8%AC%E6%8F%90%E6%AC%8A)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2.%20%E6%8F%90%E5%8D%87%E6%AC%8A%E9%99%90/2024/01/31/NTUSTISC-AD-Note-Lab(0x12%E9%8C%AF%E8%AA%A4%E9%85%8D%E7%BD%AE)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2024/01/31/NTUSTISC-AD-Note-0x01%E7%92%B0%E5%A2%83%E5%BB%BA%E7%BD%AE-&-Background/ https://bernie6401.github.io/security/course/ntust%20isc/ad/2024/01/31/NTUSTISC-AD-Note-%E6%9C%83%E5%BE%8C%E6%8F%90%E5%8F%8A%E6%9C%89%E7%94%A8%E7%9A%84%E5%B7%A5%E5%85%B7/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x13Brute-Force-SAM)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x14Password-Spraying)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x15%E5%81%B5%E6%B8%AC%E5%AF%86%E7%A2%BC%E6%8F%AE%E7%81%91)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x16%E9%80%8F%E9%81%8EMimikatz%E5%8F%96%E5%BE%97Local-Admin%E7%9A%84NTLM)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x17%E5%81%B5%E6%B8%ACLSASS)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x18%E5%85%B6%E4%BB%96%E6%96%B9%E6%B3%95%E5%BE%97%E5%88%B0lsass.dmp)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x19%E9%A1%AF%E7%A4%BAMimikatz%E7%9A%84%E6%98%8E%E6%96%87)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x20%E7%84%A1%E6%B3%95Reboot%E7%9A%84%E6%99%82%E7%9B%9C%E5%8F%96Passwd)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/3.%20%E6%9B%B4%E5%A4%9A%E5%AF%86%E7%A2%BC/2024/01/31/NTUSTISC-AD-Note-Lab(0x21AS-REP-Roasting)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/4.%20%E9%81%A0%E7%AB%AF%E5%9F%B7%E8%A1%8C-%E8%AE%80%E6%AA%94/2024/01/31/NTUSTISC-AD-Note-Lab(0x22%E9%81%A0%E7%AB%AF%E5%9F%B7%E8%A1%8C(RDP))/ https://bernie6401.github.io/security/course/ntust%20isc/ad/4.%20%E9%81%A0%E7%AB%AF%E5%9F%B7%E8%A1%8C-%E8%AE%80%E6%AA%94/2024/01/31/NTUSTISC-AD-Note-Lab(0x23%E9%81%A0%E7%AB%AF%E5%9F%B7%E8%A1%8C(RDP)2)/ https://bernie6401.github.io/security/course/ntust%20isc/ad/4.%20%E9%81%A0%E7%AB%AF%E5%9F%B7%E8%A1%8C-%E8%AE%80%E6%AA%94/2024/01/31/NTUSTISC-AD-Note-Lab(0x24SMB%E9%81%A0%E7%AB%AF%E8%AE%80%E5%AF%AB)/ https://bernie6401.github.io/security/course/ntust%20ws/beginner/2024/01/31/Simple-Web-0x24(Lab-how2http)/ https://bernie6401.github.io/security/course/tai.holyhigh/soc%E5%9F%BA%E7%A4%8E%E7%B6%AD%E9%81%8B/2024/01/31/TaiwanHolyHigh-SoC%E5%9F%BA%E7%A4%8E%E7%B6%AD%E9%81%8B-ArcSight%E6%95%99%E5%AD%B8/ https://bernie6401.github.io/security/course/tai.holyhigh/soc%E5%9F%BA%E7%A4%8E%E7%B6%AD%E9%81%8B/2024/01/31/TaiwanHolyHigh-SoC%E5%9F%BA%E7%A4%8E%E7%B6%AD%E9%81%8B-HW2/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-$MFT-Background/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-$MFT-Resident-_-Non-Resident-File/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-$MFT-%E5%9F%BA%E6%9C%AC%E5%AF%A6%E4%BD%9C/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-Background/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-LNK-Lab/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-Windows-Artifacts/ https://bernie6401.github.io/security/course/tai.holyhigh/windows%20os%20forensics/2024/01/31/TaiwanHolyHigh-Windows-Forensics-Windows%E6%AA%94%E6%A1%88%E7%B3%BB%E7%B5%B1%E8%88%87%E9%82%84%E5%8E%9F/ https://bernie6401.github.io/security/practice/adworld/misc/2024/01/31/Adworld-3-1/ https://bernie6401.github.io/security/practice/adworld/misc/2024/01/31/Adworld-Misc%E6%96%87%E4%BB%B6%E9%A1%9E%E5%9E%8B/ https://bernie6401.github.io/security/practice/adworld/misc/2024/01/31/Adworld-miao~/ https://bernie6401.github.io/security/practice/btlo/digital%20forensic/2024/01/31/BTLO-Meta/ https://bernie6401.github.io/security/practice/btlo/digital%20forensic/2024/01/31/BTLO-Shiba-Insider/ https://bernie6401.github.io/security/practice/btlo/incident%20response/2024/01/31/BTLO-Bruteforce/ https://bernie6401.github.io/security/practice/btlo/incident%20response/2024/01/31/BTLO-Follina/ https://bernie6401.github.io/security/practice/btlo/incident%20response/2024/01/31/BTLO-Log-Analysis-Compromised-WordPress/ https://bernie6401.github.io/security/practice/btlo/incident%20response/2024/01/31/BTLO-Paranoid/ https://bernie6401.github.io/security/practice/btlo/incident%20response/2024/01/31/BTLO-Secrets/ https://bernie6401.github.io/security/practice/btlo/security%20operation/2024/01/31/BTLO-Phishing-Analysis/ https://bernie6401.github.io/security/practice/crewctf/misc/2024/01/31/CrewCTF-Attaaaaack-1-13/ https://bernie6401.github.io/security/practice/crewctf/misc/2024/01/31/CrewCTF-Encrypt10n(Part-1)/ https://bernie6401.github.io/security/practice/crewctf/misc/2024/01/31/CrewCTF-Encrypt10n(Part-2)/ https://bernie6401.github.io/security/practice/crewctf/web/2024/01/31/CrewCTF-sequence_gallery/ https://bernie6401.github.io/security/practice/cyberdefender/2024/01/31/CyberDefender-KrakenKeylogger/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/2024/01/31/CyberDefender-BlackEnergy/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/2024/01/31/CyberDefender-RedLine/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/2024/01/31/CyberDefender-Spotlight/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/corporatesecrets%20-%20medium/2024/01/31/CyberDefender-CorporateSecrets-(Part-1)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/corporatesecrets%20-%20medium/2024/01/31/CyberDefender-CorporateSecrets-(Part-2)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/corporatesecrets%20-%20medium/2024/01/31/CyberDefender-CorporateSecrets-(Part-3)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/corporatesecrets%20-%20medium/2024/01/31/CyberDefender-CorporateSecrets-(Part-4)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/hunter%20-%20medium/2024/01/31/CyberDefender-Hunter-(Part-1)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/hunter%20-%20medium/2024/01/31/CyberDefender-Hunter-(Part-2)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/hunter%20-%20medium/2024/01/31/CyberDefender-Hunter-(Part-3)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/mrrobot%20-%20medium/2024/01/31/CyberDefender-MrRobot-POS/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/mrrobot%20-%20medium/2024/01/31/CyberDefender-MrRobot-Target-1/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/mrrobot%20-%20medium/2024/01/31/CyberDefender-MrRobot-Target-2/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/szechuan%20sauce%20-%20medium/2024/01/31/CyberDefender-Szechuan-Sauce-(Part-1)/ https://bernie6401.github.io/security/practice/cyberdefender/endpoint%20forensic/szechuan%20sauce%20-%20medium/2024/01/31/CyberDefender-Szechuan-Sauce-(Part-2)/ https://bernie6401.github.io/security/practice/cyberdefender/network%20forensic/2024/01/31/CyberDefender-PoisonedCredentials/ https://bernie6401.github.io/security/practice/cyberdefender/network%20forensic/2024/01/31/CyberDefender-PsExec-Hunt/ https://bernie6401.github.io/security/practice/cyberdefender/network%20forensic/2024/01/31/CyberDefender-Tomcat-Takeover/ https://bernie6401.github.io/security/practice/cyberdefender/network%20forensic/2024/01/31/CyberDefender-WebStrike/ https://bernie6401.github.io/security/practice/cyberdefender/threat%20intel/2024/01/31/CyberDefender-GrabThePhisher/ https://bernie6401.github.io/security/practice/cyberdefender/threat%20intel/2024/01/31/CyberDefender-Intel101/ https://bernie6401.github.io/security/practice/cyberdefender/threat%20intel/2024/01/31/CyberDefender-L'espion/ https://bernie6401.github.io/security/practice/hackthebox/2024/01/31/HackTheBox/ https://bernie6401.github.io/security/practice/nisra/misc/2024/01/31/NISRA-Hidden_/ https://bernie6401.github.io/security/practice/nisra/misc/2024/01/31/NISRA-%E7%9C%8B%E4%B8%8D%E8%A6%8B%E7%9A%84%E5%9C%B0%E6%96%B9/ https://bernie6401.github.io/security/practice/nisra/misc/2024/01/31/NISRA-2023-Enlightened-Jack%E7%9A%84flag/ https://bernie6401.github.io/security/practice/nisra/misc/2024/01/31/NISRA-2023-Enlightened-Magic-Function/ https://bernie6401.github.io/security/practice/nisra/misc/2024/01/31/NISRA-2023-Enlightened-Pixel/ https://bernie6401.github.io/security/practice/nisra/web/2024/01/31/NISRA-MD5_2/ https://bernie6401.github.io/security/practice/picoctf/bad%20questions/2024/01/31/PicoCTF-Easy-Peasy-Or-Bad-Questions/ https://bernie6401.github.io/security/practice/picoctf/crypto/classic/2024/01/31/PicoCTF-Sequences/ https://bernie6401.github.io/security/practice/picoctf/crypto/classic/2024/01/31/PicoCTF-XtraORdinary/ https://bernie6401.github.io/security/practice/picoctf/crypto/sidechannel/2024/01/31/PicoCTF-PowerAnalysis-Part-1-_-Part-2/ https://bernie6401.github.io/security/practice/picoctf/misc/disk/2024/01/31/PicoCTF-Operation-Oni/ https://bernie6401.github.io/security/practice/picoctf/misc/disk/2024/01/31/PicoCTF-Operation-Orchid/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2024/01/31/PicoCTF-Eavesdrop/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2024/01/31/PicoCTF-Torrent-Analyze/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2024/01/31/PicoCTF-WebNet0/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2024/01/31/PicoCTF-scrambled-bytes/ https://bernie6401.github.io/security/practice/picoctf/misc/flow/2024/01/31/PicoCTF-shark-on-wire-2/ https://bernie6401.github.io/security/practice/picoctf/misc/general/2024/01/31/PicoCTF-SideChannel/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-Guessing-Game-1/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-Guessing-Game-2/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-Kit-Engine/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-RPS/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-SaaS/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-Stonk-Market/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-Unsubscriptions-Are-Free/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-VNE/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-babygame01/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-babygame02/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-buffer-overflow-2/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-fermat-strings/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-filtered-shellcode/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-flag-leak/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-function-overwrite/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-hijacking/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-ropfu/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-seed-sPRiNG/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-stack-cache/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-tic-tac/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-two-sum/ https://bernie6401.github.io/security/practice/picoctf/pwn/2024/01/31/PicoCTF-x-sixty-what/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-ARMssembly-0/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Easy-as-GDB/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Forky/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Let's-get-dynamic/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-No-way-out/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-OTP-Implementation/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Picker-III/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Powershelly/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-Wizardlike/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-asm4/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-droids1/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-droids3/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-droids4/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-gogo/ https://bernie6401.github.io/security/practice/picoctf/reverse/2024/01/31/PicoCTF-not-crypto/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-JAUTH/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-JaWT-Scratchpad/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-Java-Code-Analysis!_!/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-Java-Script-Kiddie/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-More-SQLi/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-Some-Assembly-Required-3/ https://bernie6401.github.io/security/practice/picoctf/web/2024/01/31/PicoCTF-notepad/ https://bernie6401.github.io/security/course/ntu%20cs/web/2024/02/03/Simple-Web-0x41(2023-HW-Double-Injection-FLAG1)/ https://bernie6401.github.io/tools/ctf/2024/02/07/Web-Cheat-Sheet/ https://bernie6401.github.io/security/competition/2024/02/07/AIS3-EOF-2023-%E5%88%9D%E8%B3%BD/ https://bernie6401.github.io/security/competition/2024/02/07/BalsnCTF-2023/ https://bernie6401.github.io/security/course/ntu%20cns/homework/2024/02/07/Cryptography-and-Network-Security-HW0/ https://bernie6401.github.io/security/course/ntu%20cns/homework/2024/02/07/Cryptography-and-Network-Security-Homework-1/ https://bernie6401.github.io/security/course/ntu%20cns/homework/2024/02/07/Cryptography-and-Network-Security-Homework-2/ https://bernie6401.github.io/security/course/ntu%20cns/homework/2024/02/07/Cryptography-and-Network-Security-Homework-3/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Regular-Critique-2/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Comparative-Critique-1/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Comparative-Critique-2/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Comparative-Critique-3/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Regular-Critique-3/ https://bernie6401.github.io/security/course/ntu%20cns/paper%20critique/2024/02/07/Cryptography-and-Network-Security-Regular-Critique-4/ https://bernie6401.github.io/security/course/ntu%20cs/reverse/2024/02/07/Simple-Reverse-0x01(Lab-Sacred-Arts)/ https://bernie6401.github.io/security/practice/picoctf/web/2024/02/07/PicoCTF-Most-Cookies/ https://bernie6401.github.io/security/competition/2024/02/19/AIS3-EOF-2024/ https://bernie6401.github.io/security/competition/2024/02/19/TSCCTF-2024/ https://bernie6401.github.io/security/course/ntu%20cs/crypto/2024/02/19/Simple-Crypto-0x02(Random-Number-Generator-LCG)/ https://bernie6401.github.io/security/course/ntu%20cs/welcome/2024/03/04/Simple-Welcome-0x02-&-0x05(Lab-Nine-&-Nine-Revenge)/ https://bernie6401.github.io/tools/ctf/2024/03/19/Crypto-Cheat-Sheet/ https://bernie6401.github.io/job/interview/2024/03/20/TeamT5%E7%AD%86%E8%A9%A6%E9%A1%8C%E7%9B%AE%E7%AD%86%E8%A8%98/ https://bernie6401.github.io/job/interview/2024/03/27/Trapa-Interview/ https://bernie6401.github.io/security/course/ntu%20padns/2024/05/10/A&D-of-Network-Security-Lab-4(ARP-&-DNS-SPOOFING)/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/14/A-Mitmproxy-based-Dynamic-Vulnerability-Detection-System-For-Android-Applications/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/14/Exploiting-ML-ALG-for-Efficient-Detection-and-Prevention-of-JS-XSS-Attacks-in-Android-Based-Hybrid-Applications/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/14/Uncovering-Intent-based-Leak-of-Sensitive-Data-in-Android-Framework/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/14/Understanding-Real-world-Threats-to-Deep-Learning-Models-in-Android-Apps/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/14/WIGHT_-Wired-Ghost-Touch-Attack-on-Capacitive-Touchscreens/ https://bernie6401.github.io/survey%20papers/crypto/2024/05/14/How-to-Securely-Collaborate-on-Data_-Decentralized-Threshold-HE-and-Secure-Key-Update-Notes/ https://bernie6401.github.io/survey%20papers/digital%20currency/2024/05/14/The-State-of-Ethereum-Smart-Contracts-Security_-Vulnerabilities,-Countermeasures,-and-Tool-Support-Notes/ https://bernie6401.github.io/survey%20papers/federated%20learning/2024/05/14/EIFFeL_-Ensuring-Integrity-For-Federated-Learning-Notes/ https://bernie6401.github.io/survey%20papers/federated%20learning/2024/05/14/FedML-HE-An-Efficient-Homomorphic-Encryption-Based-Privacy-Preserving-Federated-Learning-System-Notes/ https://bernie6401.github.io/survey%20papers/federated%20learning/2024/05/14/Local-Model-Poisoning-Attacks-to-Byzantine-Robust-Federated-Learning-Notes/ https://bernie6401.github.io/survey%20papers/ml-dl%20+%20security/2024/05/14/DEEPCASE-Semi-Supervised-Contextual-Analysis-of-Security-Events-Notes/ https://bernie6401.github.io/survey%20papers/ml-dl%20+%20security/2024/05/14/DeepLog_-Anomaly-Detection-and-Diagnosis-from-System-Logs-through-Deep-Learning/ https://bernie6401.github.io/terminology/2024/05/14/What-is-DevOps,-MLOps,-CI_CD_/ https://bernie6401.github.io/terminology/2024/05/14/What-is-IDS,-IPS,-EDR,-MDR,-NSM,-SIEM_/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/15/Cross-site-Scripting-Attacks-on-Android-Hybrid-Applications/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/05/16/A-MITM-Based-Penetration-Test-Efficiency-Improvement-Approach-for-Traffic-Encrypted-Mobile-Apps-of-Power-Industry/ https://bernie6401.github.io/tools/others/2024/05/22/Command-Cheat-Sheet/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/06/02/VAPTAi_-A-Threat-Model-for-Vulnerability-Assessment-and-Pentesting-of-Android-and-iOS-Mobile-Banking-Apps/ https://bernie6401.github.io/survey%20papers/android%20+%20security/tool/2024/06/03/Pentest-Tools-Survey/ https://bernie6401.github.io/tools/others/android%20related/drozer/2024/06/04/Drozer-Cheat-Sheet/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20diva/2024/06/04/Test-DIVA-activity-exported/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20diva/2024/06/04/Test-DIVA-content-provider-exported-DB-Based/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-activities-exported/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-broadcast-receivers-exported/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-content-providers-exported-DB-Based/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-content-providers-exported-File-SystemBased/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-is-debuggable/ https://bernie6401.github.io/tools/others/android%20related/drozer/test%20sieve/2024/06/04/Test-Sieve-services-exported/ https://bernie6401.github.io/tools/others/android%20related/installation/2024/06/04/Drozer_MobSF-Installation/ https://bernie6401.github.io/tools/others/android%20related/mobsf/2024/06/04/Test-Sieve-by-MobSF/ https://bernie6401.github.io/terminology/2024/06/13/Linux-Related/ https://bernie6401.github.io/knowledge/2024/06/14/English-Writing-Vocabulary/ https://bernie6401.github.io/survey%20papers/android%20+%20security/tool/2024/06/14/%E6%9C%89%E9%97%9CPentest%E4%BD%86%E8%B2%A2%E7%8D%BB%E5%BE%88%E7%88%9B%E7%9A%84%E4%B8%89%E7%AF%87%E8%AB%96%E6%96%87/ https://bernie6401.github.io/terminology/2024/06/14/Network-Related/ https://bernie6401.github.io/tools/ctf/2024/06/17/All-Pentest-Tools/ https://bernie6401.github.io/survey%20papers/android%20+%20security/2024/06/20/Identifying-vulnerabilities-of-SSL_TLS-certificate-verification-in-Android-apps-with-static-and-dynamic-analysis/ https://bernie6401.github.io/tutorial/2024/07/22/How-to-use-ZAP_Burp-Suite_mitmproxy-as-Proxy-for-Android_/ https://bernie6401.github.io/tools/others/2024/08/10/Useful-Link/ https://bernie6401.github.io/tools/others/directory%20fuzzing%20-%20traversal%20tools/2024/08/10/Directory-Fuzzing_Traversal-Tools/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/08/14/App-Crawler-Overview/ https://bernie6401.github.io/problem%20solutions/2024/08/14/UiAutomatorViewer-%E5%B8%B8%E8%A6%8B%E5%95%8F%E9%A1%8C%E6%95%B4%E7%90%86/ https://bernie6401.github.io/problem%20solutions/2024/08/14/WSL2-Cannot-List-Android-Devices/ https://bernie6401.github.io/problem%20solutions/2024/08/16/Problems-About-Multiprocess/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/08/30/Fastbot-Android/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/09/03/App-Crawler-%E7%84%A1%E6%B3%95%E4%BD%BF%E7%94%A8%E7%B4%80%E9%8C%84/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/09/03/AppCrawler/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/09/03/Maxim/ https://bernie6401.github.io/problem%20solutions/2024/09/05/MITMProxy%E7%9B%B8%E9%97%9C%E5%95%8F%E9%A1%8C%E6%95%B4%E7%90%86/ https://bernie6401.github.io/tutorial/2024/10/08/How-to-check-if-the-paper-is-Top-Conference-or-Q1-Journal_/ https://bernie6401.github.io/problem%20solutions/2024/10/10/How-to-adjust-Endnote's-Paragraph-in-Word/ https://bernie6401.github.io/problem%20solutions/2024/10/16/Endnote-Invalid-Citation/ https://bernie6401.github.io/tutorial/2024/10/26/How-to-Root-Android-Phone-and-Install-AlwaysTrustUserCert.zip-Module_/ https://bernie6401.github.io/problem%20solutions/2024/11/01/Git-Large-File-Error-Solution/ https://bernie6401.github.io/problem%20solutions/2024/11/06/React-Native-Error-resolving-plugin-id-com.facebook.react.setting/ https://bernie6401.github.io/tutorial/2024/11/12/How-to-install-aab-file_/ https://bernie6401.github.io/terminology/2024/11/12/Node-Related/ https://bernie6401.github.io/problem%20solutions/2024/11/25/How-to-address-docker-compose-not-found/ https://bernie6401.github.io/tutorial/2024/11/26/How-to-use-Mailgun_Resend-as-SMTP-server_/ https://bernie6401.github.io/tools/others/2024/11/27/Real-World-Tools/ https://bernie6401.github.io/tutorial/2024/11/27/How-to-build-apk-file-on-React-Native-Project_/ https://bernie6401.github.io/terminology/2024/11/27/Android-Related/ https://bernie6401.github.io/tutorial/2024/12/17/How-to-download-blob-videos_/ https://bernie6401.github.io/tools/others/android%20app%20crawler/2024/12/28/Droidbot/ https://bernie6401.github.io/tools/others/directory%20fuzzing%20-%20traversal%20tools/2025/01/08/WFuzz/ https://bernie6401.github.io/tools/others/2025/01/19/Docker-Cheat-Sheet/ https://bernie6401.github.io/problem%20solutions/2025/01/19/_wp-admin-VS-_wp-content-VS-_wp-include-VS-_wp-json/ https://bernie6401.github.io/knowledge/2025/01/30/%E6%97%A5%E6%9C%AC%E7%9F%A5%E5%90%8D%E7%9A%84%E6%BC%AB%E7%95%AB%E7%9B%B8%E9%97%9C%E7%8D%8E%E9%A0%85/ https://bernie6401.github.io/survey%20papers/android%20+%20security/gui%20testing/2025/03/04/Fastbot_-A-Multi-Agent-Model-Based-Test-Generation-System/ https://bernie6401.github.io/tools/others/2025/03/07/%E6%9C%89%E5%95%8F%E9%A1%8C%E7%9A%84%E7%B6%B2%E7%AB%99/ https://bernie6401.github.io/terminology/2025/03/07/Reinforcement-Learning/ https://bernie6401.github.io/terminology/2025/03/13/Math-Related/ https://bernie6401.github.io/books%20notes/2025/03/17/The-Decameron-(%E5%8D%81%E6%97%A5%E8%AB%87)/ https://bernie6401.github.io/survey%20papers/android%20+%20security/gui%20testing/2025/03/21/Fastbot2_-Reusable-Automated-Model-based-GUI-Testing-for-Android-Enhanced-by-Reinforcement-Learning/ https://bernie6401.github.io/terminology/2025/03/21/Programming-Related/ https://bernie6401.github.io/knowledge/2025/03/24/%E6%8A%95%E8%B3%87%E7%90%86%E8%B2%A1/ https://bernie6401.github.io/tutorial/2025/04/02/%E5%A6%82%E4%BD%95%E4%BD%BF%E7%94%A8Hugo+Github%E6%9E%B6%E8%A8%AD%E7%B6%B2%E7%AB%99/ https://bernie6401.github.io/books%20notes/2025/04/04/Jane-Eyre-(%E7%B0%A1%E6%84%9B)/ https://bernie6401.github.io/tutorial/2025/04/11/%E5%A6%82%E4%BD%95%E4%BD%BF%E7%94%A8Jekyll%E6%9E%B6%E8%A8%ADBlog/ https://bernie6401.github.io/problem%20solutions/2025/04/12/How-to-set-up-DNS-to-request-risked-website/ https://bernie6401.github.io/knowledge/2025/04/14/%E5%8B%95%E6%BC%AB%E5%87%BA%E7%89%88%E7%A4%BE/ https://bernie6401.github.io/tutorial/2025/04/15/Add-Third-Party-Service-to-Jekyll/ https://bernie6401.github.io/books%20notes/2025/04/15/%E7%9C%AD%E6%BE%94%E5%B9%B3%E5%9C%B0%E7%90%83%E9%95%B7%E5%BE%81%E4%B9%8B%E6%97%85/ https://bernie6401.github.io/tutorial/2025/04/17/Add-Custom-Sidebar-to-Left-Side/ https://bernie6401.github.io/problem%20solutions/2025/04/19/How-to-address-filtering-unicode-in-search.xml/ https://bernie6401.github.io/category/ https://bernie6401.github.io/categories/ https://bernie6401.github.io/tags/ https://bernie6401.github.io/archives/ https://bernie6401.github.io/tag/ https://bernie6401.github.io/ https://bernie6401.github.io/about/ https://bernie6401.github.io/assets/lib/fastclick/ https://bernie6401.github.io/assets/lib/jquery_lazyload/ https://bernie6401.github.io/page2/ https://bernie6401.github.io/page3/ https://bernie6401.github.io/page4/ https://bernie6401.github.io/page5/ https://bernie6401.github.io/page6/ https://bernie6401.github.io/page7/ https://bernie6401.github.io/page8/ https://bernie6401.github.io/page9/ https://bernie6401.github.io/page10/ https://bernie6401.github.io/page11/ https://bernie6401.github.io/page12/ https://bernie6401.github.io/page13/ https://bernie6401.github.io/page14/ https://bernie6401.github.io/page15/ https://bernie6401.github.io/page16/ https://bernie6401.github.io/page17/ https://bernie6401.github.io/page18/ https://bernie6401.github.io/page19/ https://bernie6401.github.io/page20/ https://bernie6401.github.io/page21/ https://bernie6401.github.io/page22/ https://bernie6401.github.io/page23/ https://bernie6401.github.io/page24/ https://bernie6401.github.io/page25/ https://bernie6401.github.io/page26/ https://bernie6401.github.io/page27/ https://bernie6401.github.io/page28/ https://bernie6401.github.io/page29/ https://bernie6401.github.io/page30/ https://bernie6401.github.io/page31/ https://bernie6401.github.io/page32/ https://bernie6401.github.io/page33/ https://bernie6401.github.io/page34/ https://bernie6401.github.io/page35/ https://bernie6401.github.io/page36/ https://bernie6401.github.io/page37/ https://bernie6401.github.io/page38/ https://bernie6401.github.io/page39/ https://bernie6401.github.io/page40/ https://bernie6401.github.io/page41/ https://bernie6401.github.io/page42/ https://bernie6401.github.io/page43/ https://bernie6401.github.io/page44/ https://bernie6401.github.io/page45/ https://bernie6401.github.io/page46/ https://bernie6401.github.io/page47/ https://bernie6401.github.io/page48/ https://bernie6401.github.io/page49/ https://bernie6401.github.io/page50/ https://bernie6401.github.io/page51/ https://bernie6401.github.io/page52/ https://bernie6401.github.io/page53/ https://bernie6401.github.io/page54/