SlideShare ist ein Scribd-Unternehmen logo
1 von 63
Downloaden Sie, um offline zu lesen
That Goes Without Alpha-Num
        (or Does It ?)


     サ゗ボウズ・ラボ株式会社
            竹迫 良範
    <takesako@shibuya.pm.org>
How many characters?
when if you write the
   (Perl) program.

プログラミングで
  何文字
使ってますか?
8
Brainf*ck : 8 characters only




     < > + .
     [ ] - ,
Too Small.
とても少ない
Perl
$_=~/([^¥-]|)/;#

  100+
US-ASCII 7bit(100文字以上)
Too Big.
大きすぎる
1000+
Python
Unicode++
Too emoji.
 絵文字 大杉
✎ U+270E (Lower Right Pencil)

type(’pen✎’)  <type ’str’>




         via. http://d.hatena.ne.jp/nishiohirokazu/20100730/1280509687
Unicode Eomoji : Postfix type declarations
16
Symbolic
  Coding
記号に意味を持たす
プログラミング言語
ASCII without AlphaNum(no alphabet number)
0x20       0x30   0   0x40   @   0x50   P   0x60   `   0x70   p
0x21   !   0x31   1   0x41   A   0x51   Q   0x61   a   0x71   q
0x22   '   0x32   2   0x42   B   0x52   R   0x62   b   0x72   r
0x23   #   0x33   3   0x43   C   0x53   S   0x63   c   0x73   s
0x24   $   0x34   4   0x44   D   0x54   T   0x64   d   0x74   t
0x25   %   0x35   5   0x45   E   0x55   U   0x65   e   0x75   u
0x26   &   0x36   6   0x46   F   0x56   V   0x66   f   0x76   v
0x27   '   0x37   7   0x47   G   0x57   W   0x67   g   0x77   w
0x28   (   0x38   8   0x48   H   0x58   X   0x68   h   0x78   x
0x29   )   0x39   9   0x49   I   0x59   Y   0x69   i   0x79   y
0x2A   *   0x3A   :   0x4A   J   0x5A   Z   0x6A   j   0x7A   z
0x2B   +   0x3B   ;   0x4B   K   0x5B   [   0x6B   k   0x7B   {
0x2C   ,   0x3C   <   0x4C   L   0x5C   ¥   0x6C   l   0x7C   |
0x2D   -   0x3D   =   0x4D   M   0x5D   ]   0x6D   m   0x7D   }
0x2E   .   0x3E   >   0x4E   N   0x5E   ^   0x6E   n   0x7E   ~
0x2F   /   0x3F   ?   0x4F   O   0x5F   _   0x6F   o
No al-num Polyglot programming
;"#{",$/*";}";'[!&,,#>,,`^`[%!@%@!-~`-~/(&,,-!!-!!-!+(&-,+>,,`[-!|-!}/////////$$$[,-(@),~,&(@-
$@,+,)(@,(@$,!,",/(@!(@"(@#$@,{,^(@%(@&$@,!,.(@*(@."=:$_]!$-
~!`{~!';%#;$^_='_^)./}`;@,@<},^^,]`@_{',$^_^='/,@@[_(^,@/-]|;,@|<.}@',$^_=~('(?{$^_=~'.('_^""'^'+,|/'."-
".('$%'^';{'.'(-:^;'.('[)]@'^'>_<,').'$^_})')))#;_=[*'`'..%.~.]*%;;;$_=%+%++(??%?===???_[(_=~/¥{/).-
@+(_=~/~/)]:%%%<<(?!*(?+-
?()));_=([*%/!/..%!/!]+[*%]:]..%)@)]+[*%.[...%.`.]+[*%.{...%.}.])*%(=~_~='_');$><<$_%(/¥)=~_~='_'¥*=/=~_)+$_%(
/~_~='_'¥-/=~_)+$_%(/¥-=~_~='_'¥./=~_)+$_%(/¥-
=~_~='_'¥./=~_)+$_%(/_~='_'¥./=~_)+$_%(/'&/=~_)+$_%(/='_'%/=~_)+$_%(/=~_~='_'¥+/=~_)+$_%(/¥.=~_~='_'¥//=~_)+$_
%(/',/=~_)+$_%(/~='_'¥//=~_)+$_%(/~='_''/=~_)+$_%(/=~_~='_''/=~_)+(??%?)==???($_%(/_~='_'¥(/=~_)+'(^-
^)/'):$_%(/~_~='_'¥(/=~_)+'(-_-
#)'+$_%(/='_';/=~_)+$_%(/'_'¥[/=~_)+$_%(/~='_':/=~_)+$_%(/~='_'¥[/=~_))+$_%(/'_'%/=~_)+$_%(/=~_~='_'#/=~_)+%))
#*/=''[_=((_=''+-~-~'')+{})[-
~_*_]+(_+{})[_]+(_+{}._)[_]+(_+![])[_*_]+(_+!'')[_/_]+(_+!'')[_]+(''+!'')[_]+(_+{})[-
~_*_]+(_+!'')[_/_]+(_+{})[_]+(_+!'')[_]][_](_[_][_]((_=-~-
~''+'',(_+!'')[_])+(_+!'')[_*_]+(_+!'')[_/_]+(''+!'')[_]+(_+!'')[_]+(_+{}._)[_]+'¥''+[''+'_="',_|_<<_,_*_+_-
~_,_-~_+_|_,_-~_+_|_,((_-~_+_|_)-~_)+',",',_<<_-~_,_-~_|_<<_-~_|_,_*_+_^_+_,_*_+_-~_,(_-~_+_|_)-~_,((_+-
~_)*_)+'(',(_<<_-~_)-~_,~(~_-_+_),~_*_^~_*_+_,(_+_)*_,(_-~_+_|_)-~_,((_<<_-~_)-~_)+')=="',(_-~_+_|_)-
~_,_*_+_,-~(_*_)+_,_*_+_-~_,_/_|_*_+_,(_<<_-~_)+'"?',~(_*-_+_),_-~_+_|_,_*_+_-~_,-_*~_+_,(_<<_-
~_)+'(_+',~_*_^~_*_+_,~(_*-_+_),_<<_-~_|_,~(~_-_+_),~(~_<<_*_),~(_*-_+_),_<<_-~_,(_-~_+_|_)-~_,(-_*~_+_)+'.',-
~(_*_<<_*_),~_^~_*_+_,_*_+_-~_,-_*~_+_,''+_%_+_/_,~(~_<<_*_),_*_+_-~_,~_*_^~_*_+_,(_<<_-~_)+'.',-_*~_+_,_*_+_-
~_,_*_+_^_+_,_-~_+_|_,~(_*-_+_),_/_|_*_+_,(_*_+_-~_)+'(/.+¥¥¥¥)/,"")):',_*_+_^_+_,-_*~_+_,~(~_-
_+_),~_*_^~_*_+_,(_<<_-~_)+'(_+"',_/_+_,~(_*-_+_),_<<_-~_|_,~(_*-_+_),_+-~_,_/_|_*_+_,-_*~_+_,~(~_-
_+_),_*_+_^_+_,(_<<_-~_)+'!")'][(_+{})[_*_]+(_+{})[_]+(_+_/'')[_*_]+(_+{}._)[_]]('¥¥'+_/_)+'¥'')())()




 (1) MS-DOS 8086                                          (2) Javascript

 (3) Perl                                                 (4) Ruby
Perl 的特徵




           #…
JavaScript 的特徵




       /* … */
Ruby 的特徵




   Ruby %#string#
   Perl q#string#
.com - 16bit MS-DOS 8086




       self-replace
        x86 binary
CPU
01
32bit Linux
Linux system call programming (int 80H)
     ; NASM HelloWorld (Linux x86 ELF) using gcc
     ;
     ; $ nasm hello.asm –f elf –o hello.o
     ; $ gcc hello.o –o hello
     section .data
     msg db 'Hello, world!', 0x0A
     len equ $ - msg ;
     main:
       mov   eax,   4     ;   system call number (sys_write)
       mov   ebx,   1     ;   file descriptor (stdout)
       mov   ecx,   msg   ;   message to write
       mov   edx,   len   ;   message length
       int   0x80         ;   call kernel
       mov eax, 1         ; system call number (sys_exit)
       int 0x80           ; call kernel
       ; sys_write(stdout, msg, len);
       ; sys_exit;
     section .text
* linux-2.6.14/arch/i386/kernel/syscall_table.S (0-99/293)
 0   sys_restart_syscall   25   sys_stime           50   sys_getegid16     75   sys_setrlimit
 1   sys_exit              26   sys_ptrace          51   sys_acct          76   sys_old_getrlimit
 2   sys_fork              27   sys_alarm           52   sys_umount        77   sys_getrusage
 3   sys_read              28   sys_fstat           53   sys_ni_syscall    78   sys_gettimeofday
 4   sys_write             29   sys_pause           54   sys_ioctl         79   sys_settimeofday
 5   sys_open              30   sys_utime           55   sys_fcntl         80   sys_getgroups16
 6   sys_close             31   sys_ni_syscall      56   sys_ni_syscall    81   sys_setgroups16
 7   sys_waitpid           32   sys_ni_syscall      57   sys_setpgid       82   old_select
 8   sys_creat             33   sys_access          58   sys_ni_syscall    83   sys_symlink
 9   sys_link              34   sys_nice            59   sys_olduname      84   sys_lstat
10   sys_unlink            35   sys_ni_syscall      60   sys_umask         85   sys_readlink
11   sys_execve            36   sys_sync            61   sys_chroot        86   sys_uselib
12   sys_chdir             37   sys_kill            62   sys_ustat         87   sys_swapon
13   sys_time              38   sys_rename          63   sys_dup2          88   sys_reboot
14   sys_mknod             39   sys_mkdir           64   sys_getppid       89   old_readdir
15   sys_chmod             40   sys_rmdir           65   sys_getpgrp       90   old_mmap
16   sys_lchown16          41   sys_dup             66   sys_setsid        91   sys_munmap
17   sys_ni_syscall        42   sys_pipe            67   sys_sigaction     92   sys_truncate
18   sys_stat              43   sys_times           68   sys_sgetmask      93   sys_ftruncate
19   sys_lseek             44   sys_ni_syscall      69   sys_ssetmask      94   sys_fchmod
20   sys_getpid            45   sys_brk             70   sys_setreuid16    95   sys_fchown16
21   sys_mount             46   sys_setgid16        71   sys_setregid16    96   sys_getpriority
22   sys_oldumount         47   sys_getgid16        72   sys_sigsuspend    97   sys_setpriority
23   sys_setuid16          48   sys_signal          73   sys_sigpending    98   sys_ni_syscall
24   sys_getuid16          49   sys_geteuid16       74   sys_sethostname   99   sys_statfs
2008/08/14                                  Webプログラミングクラス講座                                         29
x86
Too Binary… (is not Printable)
08048060 <.text>:
 8048060:       b8   04 00 00 00   mov     $0x4,%eax
 8048065:       bb   01 00 00 00   mov     $0x1,%ebx
 804806a:       e8   0e 00 00 00   call    0x804807d
 804806f:       48                 dec     %eax
 8048070:       65                 gs
 8048071:       6c                 insb    (%dx),%es:(%edi)
 8048072:       6c                 insb    (%dx),%es:(%edi)
 8048073:       6f                 outsl   %ds:(%esi),(%dx)
 8048074:       2c   20            sub     $0x20,%al
 8048076:       77   6f            ja      0x80480e7
 8048078:       72   6c            jb      0x80480e6
 804807a:       64   21 0a         and     %ecx,%fs:(%edx)
 804807d:       59                 pop     %ecx
 804807e:       ba   0e 00 00 00   mov     $0xe,%edx
 8048083:       cd   80            int     $0x80
 8048085:       b8   01 00 00 00   mov     $0x1,%eax
 804808a:       cd   80            int     $0x80
orz
Binaryを使わずにx86を実行できるか?

  00000000   2540404040   and eax,0x40404040
  00000005   2521212121   and eax,0x21212121
  0000000A   2D2D213D3D   sub eax,0x3d3d212d
  0000000F   2D2A7D3B3B   sub eax,0x3b3b7d2a
  00000014   2D233E7B7B   sub eax,0x7b7b3e23
  00000019   2D25607B7B   sub eax,0x7b7b6025
  0000001E   60           pushad
  0000001F   5B           pop ebx
  00000020   5E           pop esi
  00000021   5F           pop edi
  00000022   5E           pop esi
  00000023   5B           pop ebx
  00000024   5E           pop esi
  00000025   5F           pop edi
  00000026   2540404040   and eax,0x40404040
  0000002B   2521212121   and eax,0x21212121
  00000030   2D2D2D2D2D   sub eax,0x2d2d2d2d
  00000035   2D287E2A2A   sub eax,0x2a2a7e28
できた!
10
しかも10文字だけでx86プログラムを実行

char main[]="`%[_-]%-```%`-_-`[_][_]_[-_,`~-~#-[-~]#_-)]%_-`]%``_____"
"___-[)[`-)[,]-[])_-#,~%-~]~]`]]]]]]]]),_-`#,#-)`,]--[#[-)`%~--]%~`]_"
"][][_-)~[_-~_-)-_%~,--`]--]-_-`[[[[]]]-)%#)-~]~--[#~--##-~-[~~~`_][_"
"[_]-_`_]-%~%#-~#,--#[#`-[[-%`_]___][-_-,_-[]-~-_]_--__-~-~__%`[_][_]"
"[-_`~%-)`#)-_``)-[_#%-]_%``]__[][]-_#`)-#]~~-,-__-`-~~--~_,`]][_[_[-"
"_%%]-,[[,--%]--,##,-,%#[`[[_[]_]-]_,#-]#[%-~]`,-)~~--~``-`[][[[][-]#"
"]%-)_[#-%]%#-##,[-#-%``[]_]][_-)%[#--~)`-#-~,-~)`#--)~%`___]_]]-`-_%"
"-``#%-,~#--~)#--]~#-`][[]]]]-[#_--_)#%--#---#~_~-[~])`_]_____--)[#-["
"_`--,%~,-))`--#)~~`][]]]]_-~--,-]_]~-~-~%-)-_)-~]~%`__[_]_[-]#%`-~#-"
"#-##)--%#],-%))#`_]]]_[[,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"
",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"
;
名付けて Brain-f*ck-f*ck(仮)




# % - ) ,
[ ] _ ` ~
demo : Hello, world ! (32bit Linux x86)
10 characters only !
0x20       0x30   0   0x40   @   0x50   P   0x60   `   0x70   p
0x21   !   0x31   1   0x41   A   0x51   Q   0x61   a   0x71   q
0x22   '   0x32   2   0x42   B   0x52   R   0x62   b   0x72   r
0x23   #   0x33   3   0x43   C   0x53   S   0x63   c   0x73   s
0x24   $   0x34   4   0x44   D   0x54   T   0x64   d   0x74   t
0x25   %   0x35   5   0x45   E   0x55   U   0x65   e   0x75   u
0x26   &   0x36   6   0x46   F   0x56   V   0x66   f   0x76   v
0x27   '   0x37   7   0x47   G   0x57   W   0x67   g   0x77   w
0x28   (   0x38   8   0x48   H   0x58   X   0x68   h   0x78   x
0x29   )   0x39   9   0x49   I   0x59   Y   0x69   i   0x79   y
0x2A   *   0x3A   :   0x4A   J   0x5A   Z   0x6A   j   0x7A   z
0x2B   +   0x3B   ;   0x4B   K   0x5B   [   0x6B   k   0x7B   {
0x2C   ,   0x3C   <   0x4C   L   0x5C   ¥   0x6C   l   0x7C   |
0x2D   -   0x3D   =   0x4D   M   0x5D   ]   0x6D   m   0x7D   }
0x2E   .   0x3E   >   0x4E   N   0x5E   ^   0x6E   n   0x7E   ~
0x2F   /   0x3F   ?   0x4F   O   0x5F   _   0x6F   o
言語仕様書(x86命令の10個の記号だけ)

%   25   and eax,XXXXXXXX
-   2D   sub eax,XXXXXXXX
#   23   and ebp,[edi+ebx*2]
)   29   sub [edi+ebx*2],ebp
,   2C   sub al,XX
`   60   pushad
[   5B   pop ebx
]   5D   pop ebp
_   5F   pop edi
~   7E   jne(jng) XX
問題
ADD命令すら呼べない。MOVも実行できない
どうする?
乱数で生成した記号バ゗ナリを逆ゕセ
00000000   293D2B283A5B   sub [dword 0x5b3a282b],edi
00000006   2C2A           sub al,0x2a
00000008   2821           sub [ecx],ah
0000000A   3E283B         sub [ds:ebx],bh
0000000D   60             pushad
0000000E   3D3B7C2F7C     cmp eax,0x7c2f7c3b
00000013   5F             pop edi
00000014   60             pushad
00000015   2B3E           sub edi,[esi]
00000017   5F             pop edi
00000018   2B7D21         sub edi,[ebp+0x21]
0000001B   5E             pop esi
0000001C   3C2B           cmp al,0x2b
0000001E   3F             aas
0000001F   5D             pop ebp
00000020   7B25           jpo 0x47
00000022   2D295B7B2E     sub eax,0x2e7b5b29
00000027   3C23           cmp al,0x23
                                              使えそうな命令を探す
00000029   5C             pop esp
0x60 PUSHAD (`)

60   PUSHA Push AX, CX, DX, BX, original SP, BP, SI, and DI.
60   PUSHAD Push EAX, ECX, EDX, EBX, original ESP, EBP, ESI, and EDI.


     Temporary = ESP;
     Push(EAX);
     Push(ECX);
     Push(EDX);
     Push(EBX);
     Push(Temporary);
     Push(EBP);
     Push(ESI);
     Push(EDI);
0x61 POPAD (’a’)  oh! Alphabet…

61 POPA     Pop DI, SI, BP, BX, DX, CX, and AX.
61 POPAD    Pop EDI, ESI, EBP, EBX, EDX, ECX, and EAX.


       //Instruction == POPAD
_      EDI = Pop();
^      ESI = Pop();
]      EBP = Pop();
¥      ESP = ESP + 4; //skip next 4 bytes of stack
[      EBX = Pop();
Z      EDX = Pop();
Y      ECX = Pop();
X      EAX = Pop();
使えるレジスタに制限がある

58   pop   eax;   X
59   pop   ecx;   Y
5A   pop   edx;   Z
5B   pop   ebx;   [
5C   pop   esp;   ¥
5D   pop   ebp;   ]
5E   pop   esi;   ^
5F   pop   edi;   _
AND  SUB  PUSHAD  POP x 7
00000000   2540404040   and eax,0x40404040
00000005   2521212121   and eax,0x21212121

0000000A   2D2D213D3D   sub   eax,0x3d3d212d
0000000F   2D2A7D3B3B   sub   eax,0x3b3b7d2a
00000014   2D233E7B7B   sub   eax,0x7b7b3e23
00000019   2D25607B7B   sub   eax,0x7b7b6025

0000001E   60           pushad
0000001F   5B           pop ebx
00000020   5E           pop esi
00000021   5F           pop edi
00000022   5E           pop esi
00000023   5B           pop ebx
00000024   5E           pop esi
00000025   5F           pop edi

  PUSH dword 0x???????? 相当のx86コード
一番の問題は…

スタック上に置いたコードにジャンプする
 方法がない!!!

  FF   D4   call esp
  FF   E4   jmp esp
  FF   D4   call esp
  FF   D0   call eax
  C3        ret
メモリへの書き込みは AND と SUB のみで


23 2C 5F   and ebp,[edi+ebx*2]
 # , _
29 2C 5F   sub [edi+ebx*2],ebp
 ) , _


実際に使えるレジスタも ebp, edi, ebx の3つなど
制限がある。
                     →自己書き換え
(省略)
Perl ゗ンタプリタが起動するデモ(省略)
まとめ
顔文字 [^_^]
    x86
Programming
記号プログラミングのススメ

使用するのは記号32文字のみ
 !”#$%&’()-=^~¥|`@
  { [ ] } ; + : * <> , . / ? _ |
 スペース、タブ、改行も使わない
メリット
 ゗ンデントに悩む必要なし
   1,2,3,4,8スペース、1タブ派の人も安心
 変数の命名に悩む必要なし
   _ __ ___ ____ _____ ______ _______
顔文字系 x86 プログラミングのススメ

NASM が存在しない環境でも…
 直接キー入力で実行可能
ゕセンブラなんて不要
 コンパ゗ルフェーズなし
コピペで量産可能
 US-ASCII の範囲なので大丈夫!
バ゗ナリエデゖタ不要
 スクリーンエデゖタすら不要
 本当のプログラマは /dev/tty で(ry
顔文字系プログラミングのススメ

ソースコードがいつも笑顔!
  [^_^[^_^
癒される!
  [^_^[^_^
読みにくいコードで職を守る!
  [^_^[^_^
純粋に楽しい!
  [^_^[^_^
Fun of the programming
一生涯 顔文字プログラマー 宣言




 たとえ、ゕルフゔベットのキーが壊れても、
 記号のキーだけあればプログラミングできる!
                         58
バイナリアン
はもう古い
ASCII 文字で
プログラミング
しかも
10文字
だけで
ね、簡単でしょ?




# % - ) ,
[ ] _ ` ~
all your base10 are belong to us
         ,[^_^]/~

Weitere ähnliche Inhalte

Was ist angesagt?

Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- GenovaQualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
Nicola Camurri
 

Was ist angesagt? (9)

BICBANCO - Overview 2nd Quarter 2007
BICBANCO - Overview 2nd Quarter 2007BICBANCO - Overview 2nd Quarter 2007
BICBANCO - Overview 2nd Quarter 2007
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & more
 
Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)
 
Top 10 php classic traps confoo
Top 10 php classic traps confooTop 10 php classic traps confoo
Top 10 php classic traps confoo
 
PHP and MySQL Tips and tricks, DC 2007
PHP and MySQL Tips and tricks, DC 2007PHP and MySQL Tips and tricks, DC 2007
PHP and MySQL Tips and tricks, DC 2007
 
Dip Your Toes in the Sea of Security (IPC Fall 2017)
Dip Your Toes in the Sea of Security (IPC Fall 2017)Dip Your Toes in the Sea of Security (IPC Fall 2017)
Dip Your Toes in the Sea of Security (IPC Fall 2017)
 
Dip Your Toes In The Sea Of Security (PHPNW16)
Dip Your Toes In The Sea Of Security (PHPNW16)Dip Your Toes In The Sea Of Security (PHPNW16)
Dip Your Toes In The Sea Of Security (PHPNW16)
 
Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- GenovaQualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
Qualità Percepita: "I giovani e la loro percezione della città: Liceali"- Genova
 
TimeMatlab2
TimeMatlab2TimeMatlab2
TimeMatlab2
 

Andere mochten auch (15)

正規表現‐もう一つのバベルの塔‐木村浩一
正規表現‐もう一つのバベルの塔‐木村浩一正規表現‐もう一つのバベルの塔‐木村浩一
正規表現‐もう一つのバベルの塔‐木村浩一
 
Naruto 268-269
Naruto 268-269Naruto 268-269
Naruto 268-269
 
Naruto 264-265
Naruto 264-265Naruto 264-265
Naruto 264-265
 
Судьба леопарда
Судьба леопардаСудьба леопарда
Судьба леопарда
 
Shibuya.pm#8 - ImageFight - HTML 2.0 New Browser Detection
Shibuya.pm#8 - ImageFight - HTML 2.0 New Browser DetectionShibuya.pm#8 - ImageFight - HTML 2.0 New Browser Detection
Shibuya.pm#8 - ImageFight - HTML 2.0 New Browser Detection
 
Naruto 270-273
Naruto 270-273Naruto 270-273
Naruto 270-273
 
Node.js - sleep sort algorithm
Node.js - sleep sort algorithmNode.js - sleep sort algorithm
Node.js - sleep sort algorithm
 
Naruto 266-267
Naruto 266-267Naruto 266-267
Naruto 266-267
 
Piloting the iPad and other tablets coffee club at University of Huddersfield
Piloting the iPad and other tablets coffee club at University of HuddersfieldPiloting the iPad and other tablets coffee club at University of Huddersfield
Piloting the iPad and other tablets coffee club at University of Huddersfield
 
Naruto 263
Naruto 263Naruto 263
Naruto 263
 
Naruto 370-371
Naruto 370-371Naruto 370-371
Naruto 370-371
 
Acme::MineChan LT demo
Acme::MineChan LT demoAcme::MineChan LT demo
Acme::MineChan LT demo
 
Node.js - JavaScript Thread Programming
Node.js - JavaScript Thread ProgrammingNode.js - JavaScript Thread Programming
Node.js - JavaScript Thread Programming
 
VWFA Borobudor
VWFA BorobudorVWFA Borobudor
VWFA Borobudor
 
x86x64 SSE4.2 POPCNT
x86x64 SSE4.2 POPCNTx86x64 SSE4.2 POPCNT
x86x64 SSE4.2 POPCNT
 

Ähnlich wie That Goes Without Alpha-Num (or Does It ?) all your base10 are belong to us

The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
Positive Hack Days
 

Ähnlich wie That Goes Without Alpha-Num (or Does It ?) all your base10 are belong to us (20)

Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 Egghunter
 
TDOH x 台科 pwn課程
TDOH x 台科 pwn課程TDOH x 台科 pwn課程
TDOH x 台科 pwn課程
 
The forgotten art of assembly
The forgotten art of assemblyThe forgotten art of assembly
The forgotten art of assembly
 
Return Oriented Programming, an introduction
Return Oriented Programming, an introductionReturn Oriented Programming, an introduction
Return Oriented Programming, an introduction
 
What Lies Beneath
What Lies BeneathWhat Lies Beneath
What Lies Beneath
 
Rootkit on linux_x86_v2.6
Rootkit on linux_x86_v2.6Rootkit on linux_x86_v2.6
Rootkit on linux_x86_v2.6
 
Writing Metasploit Plugins
Writing Metasploit PluginsWriting Metasploit Plugins
Writing Metasploit Plugins
 
Аварийный дамп – чёрный ящик упавшей JVM. Андрей Паньгин
Аварийный дамп – чёрный ящик упавшей JVM. Андрей ПаньгинАварийный дамп – чёрный ящик упавшей JVM. Андрей Паньгин
Аварийный дамп – чёрный ящик упавшей JVM. Андрей Паньгин
 
Debugging linux kernel tools and techniques
Debugging linux kernel tools and  techniquesDebugging linux kernel tools and  techniques
Debugging linux kernel tools and techniques
 
When Bad Things Come In Good Packages
When Bad Things Come In Good PackagesWhen Bad Things Come In Good Packages
When Bad Things Come In Good Packages
 
Linux Kernel Crashdump
Linux Kernel CrashdumpLinux Kernel Crashdump
Linux Kernel Crashdump
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitch
 
JVM Mechanics
JVM MechanicsJVM Mechanics
JVM Mechanics
 
NDC TechTown 2023_ Return Oriented Programming an introduction.pdf
NDC TechTown 2023_ Return Oriented Programming an introduction.pdfNDC TechTown 2023_ Return Oriented Programming an introduction.pdf
NDC TechTown 2023_ Return Oriented Programming an introduction.pdf
 
Tripwyre
TripwyreTripwyre
Tripwyre
 
Java bytecode Malware Analysis
Java bytecode Malware AnalysisJava bytecode Malware Analysis
Java bytecode Malware Analysis
 
C&cpu
C&cpuC&cpu
C&cpu
 
Bsides
BsidesBsides
Bsides
 
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
The System of Automatic Searching for Vulnerabilities or how to use Taint Ana...
 
Михаил Епихин — Бутылочное горлышко. как найти узкие места сервиса и увеличит...
Михаил Епихин — Бутылочное горлышко. как найти узкие места сервиса и увеличит...Михаил Епихин — Бутылочное горлышко. как найти узкие места сервиса и увеличит...
Михаил Епихин — Бутылочное горлышко. как найти узкие места сервиса и увеличит...
 

Mehr von takesako

SECCON CTF セキュリティ競技会コンテスト開催について
SECCON CTF セキュリティ競技会コンテスト開催についてSECCON CTF セキュリティ競技会コンテスト開催について
SECCON CTF セキュリティ競技会コンテスト開催について
takesako
 
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
takesako
 

Mehr von takesako (13)

SECCON CTF セキュリティ競技会コンテスト開催について
SECCON CTF セキュリティ競技会コンテスト開催についてSECCON CTF セキュリティ競技会コンテスト開催について
SECCON CTF セキュリティ競技会コンテスト開催について
 
Acme minechan
Acme minechanAcme minechan
Acme minechan
 
再帰的 正規表現JSON Validator
再帰的 正規表現JSON Validator再帰的 正規表現JSON Validator
再帰的 正規表現JSON Validator
 
Perl6 Regex Programming with Rakudo
Perl6 Regex Programming with RakudoPerl6 Regex Programming with Rakudo
Perl6 Regex Programming with Rakudo
 
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
Devsumi2010 Ecmascript5 (ISO/IEC JTC1/SC22)
 
Perl x86 JIT Programming
Perl x86 JIT ProgrammingPerl x86 JIT Programming
Perl x86 JIT Programming
 
YAPC::Asia 2008 Closing Ceremony
YAPC::Asia 2008 Closing CeremonyYAPC::Asia 2008 Closing Ceremony
YAPC::Asia 2008 Closing Ceremony
 
HTML Binary Hacks & GIF89a Ployglot
HTML Binary Hacks & GIF89a PloyglotHTML Binary Hacks & GIF89a Ployglot
HTML Binary Hacks & GIF89a Ployglot
 
Devsumi2008 - YAPC::Asia 2008 Tokyo
Devsumi2008 - YAPC::Asia 2008 TokyoDevsumi2008 - YAPC::Asia 2008 Tokyo
Devsumi2008 - YAPC::Asia 2008 Tokyo
 
GIF89a Oldtype
GIF89a OldtypeGIF89a Oldtype
GIF89a Oldtype
 
Shibuyajs Digest
Shibuyajs DigestShibuyajs Digest
Shibuyajs Digest
 
HTML2.0 - digg - OSC2007-fall
HTML2.0 - digg - OSC2007-fallHTML2.0 - digg - OSC2007-fall
HTML2.0 - digg - OSC2007-fall
 
Shibuyajs24 JavaScript.GIF x LiveConnect
Shibuyajs24 JavaScript.GIF x LiveConnectShibuyajs24 JavaScript.GIF x LiveConnect
Shibuyajs24 JavaScript.GIF x LiveConnect
 

Kürzlich hochgeladen

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

That Goes Without Alpha-Num (or Does It ?) all your base10 are belong to us