Automatic Exploit
Generation
an Odyssey
Sophia D’Antoine
CanSecWest 2016
Introduction
Programs have become increasingly difficult
to exploit
•  larger, changing surface area
•  mitigations
•  more bytes to siphon through
10/22/2015 Program Analysis to Find Vulnerabilities 2/45
Introduction
Reaction:
people get smarter and tools get better
-  pentesters
-  government research
-  CTF!
10/22/2015 Program Analysis to Find Vulnerabilities 3/45
CTF & Wargames
A	
Binary	
PWN	
It	
A		
Flag	
10/22/2015 Program Analysis to Find Vulnerabilities 4/45
The Past
Manual labor
•  static analysis
10/22/2015 Program Analysis to Find Vulnerabilities 5/45
-  dynamic analysis
Dynamic Analysis
Definition:
•  Running it (concrete execution)
•  Collecting/ observing environment changes
Popular Uses:
-  dump VM memory & grep
-  record/ replay & manual analysis
-  gdb (debuggers) & run
10/22/2015 Program Analysis to Find Vulnerabilities 6/45
Dynamic Analysis
Common tools:
•  gdb, windbg, cdb
•  python brute force (blind fuzzing)
10/22/2015 Program Analysis to Find Vulnerabilities 7/45
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
step...	
Example: Dynamic Analysis
10/22/2015 Program Analysis to Find Vulnerabilities 8/45
Automated	Exploitation
Agenda
1.  Intro
2.  Automating Exploitation
a.  what, how?
b.  the target
3.  Program Analysis
a.  background
b.  types we care about
c.  how this helps with AEG
4.  Application
a.  tools
b.  demo
5.  Conclusion
10/22/2015 Automatic Exploit Generation 10/45
-  Focus on discovery and combination of write and read
primitives
Some Background
What is Automated Exploitation?
The ability to generate a successful computer attack with
reduced or entirely without human interaction.
•  Existing AE work focused on Restricted Models:
–  Sean Heelan’s “Automatic Generation of Control Flow Hijacking
Exploits for Software Vulnerabilities”
–  David Brumley (@ Carnegie Mellon) et al. (AEG, MAYHEM, etc)
–  Cyber Grand Challenge! (CGC)
-  Focus on discovery and combination of write and read
primitives
-  Focus on discovery and combination of write and read
primitives
10/22/2015 Program Analysis to Find Vulnerabilities 11/45
Break up AEG into 2 parts:
•  Generating input to get to vulnerability
•  Generating “payload” to profit from vulnerability
Automating Exploitation
-  Both	are	hard	
-  Work	being	done	in	
both	areas	
-  Focus	today	on	
first	problem	
10/22/2015 Program Analysis to Find Vulnerabilities 12/45
github.com/programa-stic/ropc-llvm
TARGET?	
10/22/2015 Automatic Exploit Generation 13/45
Automating Exploitation
AEG - pwnable.kr
Program
Operations
Get	random	binary,	pwn	it	in	10	seconds.	
1)  Takes input at argv[1]
2)  Does some decode & operations on it
3)  Calls sequence of 16 functions
4)  Each function checks 3 characters of input
sequentially
5)  If you pass them all, you get to the exploitable
memcpy!
Automated	Exploit	Generation	
1)  Generate input to get to vulnerability
2)  Generate payload to exploit and get shell
10/22/2015 Program Analysis to Find Vulnerabilities 14/45
The image cannot be displayed. Your computer may not have enough memory to open the image, or the image may have been corrupted. Restart your computer, and then open the file again. If the red x still appears, you may have to delete the image and then insert it again.
AEG - pwnable.kr
fail	...	
input	
argv[1]	
3	
checks	
...	15	more	
functions	...	
memcpy	
fail	...	
10/22/2015 Program Analysis to Find Vulnerabilities 15/45
How	can	AEG	solve	for	
this	path	in	the	CFG?
Software	Program	Analysis!
Agenda
1.  Intro
2.  Automating Exploitation
a.  what, how?
b.  the target
3.  Program Analysis
a.  background
b.  types we care about
c.  how this helps with AEG
4.  Application
a.  tools
b.  demo
5.  Conclusion
10/22/2015 Automatic Exploit Generation 18/45
The process of automatically analyzing the
behavior of applications
What is program analysis
-  set of paths == expected paths
-  minimum expense => expected paths
-  In terms of a property:
-  program correctness
-  program optimization
10/22/2015 Program Analysis to Find Vulnerabilities 19/45
How This Helps with AEG
Analysis helps us hunt for bugs
automatically.
•  Fuzzing/ Instrumenting
•  Symbolic Execution
•  Concolic Execution
==> Pro move: combine	analyses
10/22/2015 Program Analysis to Find Vulnerabilities 20/45
Types	we	care	about.
Dynamic Binary Instrumentation
Definition:
•  ‘Hijacked’ environment, binaries, or source
•  Monitor specific system artifacts
•  Attempts at complete (concrete) execution
Popular Uses:
-  Force program states
-  Gather and report observations at runtime
-  Types of hooking: source & binary
10/22/2015 Program Analysis to Find Vulnerabilities 22/45
Example: DBI
$pin	-t	inscount0.so	--	binary	
		
[BINARY	LEVEL]	
-  Inject	increment	after	each	instruction	
	
[STILL	BRUTE	FORCE]	
-  Return	total	instructions	for	fuzzed	input		
-  Only	true	for	that	1	executed	path	 	 	
	 	 	(the	possible	CFG	space	may	be	
very	large)	
10/22/2015 Program Analysis to Find Vulnerabilities 23/45
icount++		
sub	$0xff,	%edx		
icount++		
cmp	%esi,	%edx		
icount++		
jle		
icount++		
mov	$0x1,	%edi		
icount++		
add	$0x10,	%eax	
sub	$0xff,	%edx		
cmp	%esi,	%edx		
jle		
mov	$0x1,	%edi		
add	$0x10,	%eax	
Example: DBI
10/22/2015 Program Analysis to Find Vulnerabilities 24/45
Symbolic Execution
Definition:
•  Generate 1 sym path for a set of paths
(could still be extremely expensive)
•  Satisfies path conditions
•  Composed of some concrete values
Popular Uses:
-  Determine program state at particular basic block
-  Create ‘equation’ to feed to SAT/SMT solvers
-  Faster than brute forcing all conditions
10/22/2015 Program Analysis to Find Vulnerabilities 25/45
Example: Symbolic Execution
[INT]	a,	b,	c	
[INT]	x,	y,	z	=	0;		
	
	 	fun(	int	a,	b,	c	)
{	
if	(a)	{		
x	=	-2;	
}	
	
if	(b	<	5)	{		
if	(!a	&&	c)	{		
y	=	1;		
}		
z	=	2;	
}	
assert(x+y+z!=3)	
	 	}	
.	.	.	
fun(	0,	3,	1	);	
.	.	.	
Old	Method:		
Try	all	inputs	until	assert	
	
[WARNING]	inputs	unbounded!	
10/22/2015 Program Analysis to Find Vulnerabilities 26/45
Example: Symbolic Execution
[SYMBOL]	a,	b,	c	
[INT]	x,	y,	z	=	0;		
	
if	(a)	{		
x	=	-2;	
}	
	
if	(b	<	5)	{		
if	(!a	&&	c)	{		
y	=	1;		
}		
z	=	2;	
}	
assert(x+y+z!=3)	
10/22/2015 Program Analysis to Find Vulnerabilities 27/45
Concolic Execution
Definition:
•  Dynamic symbolic execution
•  Instrumentation of symbolic execution as it runs
•  One path at a time to maintain concrete state
underneath symbolic variables
Popular Uses:
-  Concretization
(replace symbols with
values to satisfy path condition)
-  Handle system calls & library loading
-  Cases which SMT can’t solve
10/22/2015 Program Analysis to Find Vulnerabilities 28/45
Example: Concolic Execution
[INT]	a,	b,	c	
[INT]	x,	y,	z	=	0;		
	
	 	fun(	int	a,	b,	c	)
{	
if	(a)	{		
x	=	-2;	
}	
	
if	(b	<	5)	{		
if	(!a	&&	c)	{		
y	=	1;		
}		
z	=	2;	
}	
assert(x+y+z!=3)	
	 	}	
.	.	.	
fun(	0,	3,	1	);	
.	.	.	
Old	Method:	
Try	all	inputs	until	assert	
	
[WARNING]	inputs	unbounded!	
10/22/2015 Program Analysis to Find Vulnerabilities 29/45
Example: Concolic Execution
[INT	&	SYMBOL]	a,	b,	c	
[INT]	x,	y,	z	=	0;		
	
if	(a)	{		
x	=	-2;	
}	
	
if	(b	<	5)	{		
if	(!a	&&	c)	{		
y	=	1;		
}		
z	=	2;	
}	
assert(x+y+z!=3)	
STEPS
	
	[ONE]		
concrete	execution	of	function	
[TWO]	
while	building	symbolic	path	model		
[THREE]	
constraints	on	input	are	modeled		
[FOUR]	
models	used	to	generate	concrete	input	
10/22/2015 Program Analysis to Find Vulnerabilities 30/45
Creating a Feedback Loop
In practice using the results of different
analyses finds bugs quicker.
Example Pairing:
•  Concrete execution
•  Fuzz input
•  Symbolic/ Concolic execution
•  Examine results
•  Craft new input
10/22/2015 Program Analysis to Find Vulnerabilities 31/45
Agenda
1.  Intro
2.  Automating Exploitation
a.  what, how?
b.  the target
3.  Program Analysis
a.  background
b.  types we care about
c.  how this helps with AEG
4.  Application
a.  tools
b.  demo
5.  Conclusion
10/22/2015 Automatic Exploit Generation 32/45
Common tools:
•  PIN Tool
•  Valgrind (before/during runtime)
•  DynamoRIO
•  Qemu
10/22/2015 Program Analysis to Find Vulnerabilities 33/45
Dynamic Binary Instrumentation
Example: Flare-on Challenge 9
[ http://blog.trailofbits.com/2015/09/09/flare-on-reversing-
challenges-2015/ ]
•  Pintool instruction count
•  More instructions == Closer to correct input
10/22/2015 Program Analysis to Find Vulnerabilities 34/45
Input:	
FLAGAAAA...	
Input:	
AAAAAAAA...
Symbolic Execution
Common tools:
•  KLEE (runs on LLVM bc)
•  SAGE (MS internal tool)
feed it to z3 to solve
10/22/2015 Program Analysis to Find Vulnerabilities 35/45
Concolic Execution
Common tools:
•  Angr
•  Pysymemu
•  Triton
10/22/2015 Program Analysis to Find Vulnerabilities 36/45
AEG Demo: Assumptions
[ Assumptions ]
•  Space of potential vulnerabilities too large
•  Need to write tools to hunt for subset
–  Target memory corrupt (memcpy)
•  ROP from there…
[ Dynamically Acquire ]
•  Path to target
•  Solve for constraints
•  Addresses of gadgets for ROP
[ Statically (Pre) Acquired ]
•  Semantics of target & gadgets
10/22/2015 Program Analysis to Find Vulnerabilities 37/45
LLVM Pass
Using the structure of the binary:
•  Dominator Tree
–  Longest path of CFG is the “winning” path
•  Use-def chain
–  Each cmp of this path comprises the “constraints”
“Flow-sensitive	constraint	analysis"
LLVM:
-  Makes this analysis easier
-  DomTree & Use-def construction
-  Semantics of cmp and vars easy to pull out
-  Runs statically over bitcode (lift with Mcsema)
-  Fast
10/22/2015 Program Analysis to Find Vulnerabilities 38/45
LLVM Pass
Download tool:
[ https://github.com/trailofbits/domtresat ]
10/22/2015 Program Analysis to Find Vulnerabilities 38/45
Angr Script
… acquire binary & some conditions ….
b	=	angr.Project("aeg")	
	
ss	=	b.factory.blank_state(addr=entry_func)	
ss.options.discard("LAZY_SOLVES")	
ss.se._solver.timeout=10000	
ss.memory.store(argv1_buff,	ss.BV("input",	50*8))	
	
pg	=	b.factory.path_group(ss,	immutable=False)	
angr.path_group.l.setLevel("DEBUG")	
pg.explore(find=vuln_addr[0],	avoid=fail_bbs)	
	
argv1_win	=	pg.found[0].state.se.any_str(pg.found[0].state.memory.load(argv1_buff,	50))	
	
	
#setup	env	
	
	
#fake	input	with	no	value	
	
	
	
#target	&	bad	branches,	4	speed	
	
	
#solved	for	path	to	target,	dump	memory	
10/22/2015 Program Analysis to Find Vulnerabilities 39/45
Demo
[ What We are (still) Working With ]
–  Binaries
–  Source is nice
•  Need to lift bins to IR for LLVM
•  Most concolic exec. tools would need to compile it
Conclusion: The Future
[ Difficulty ]
-  Know how to express our targeted vulnerability
-  Semantics for UAF, Memory Corruption, etc....
10/22/2015 Program Analysis to Find Vulnerabilities 41/45
Automatic program analysis
•  translate program (IR)
•  define program in-correctness
goal: proving existence or absence
of bugs
Finding (More) Bugs
10/22/2015 Program Analysis to Find Vulnerabilities 42/45
Acknowledgements
•  Trail of Bits
•  pwnable.kr
•  RPISEC
10/22/2015 Automatic Exploit Generation 43/45
References
[Good	Course	Material]	
https://www.cs.umd.edu/class/spring2013/cmsc631/lectures/symbolic-exec.pdf	
https://www.utdallas.edu/~zxl111930/spring2012/public/lec4.pdf	
http://web.mit.edu/16.399/www/lecture_01-intro/Cousot_MIT_2005_Course_01_4-1.pdf	
http://homepage.cs.uiowa.edu/~tinelli/classes/seminar/Cousot.pdf	
	
	
[Site	for	Tool	Documentation]	
https://github.com/angr/angr-doc	
https://github.com/llvm-mirror/llvm	
https://github.com/trailofbits/domtresat	[	Tool	built	on	concepts	in	this	talk	]	
	
	
[Other	Good	Resources]	
http://www.grammatech.com/blog/hybrid-concolic-execution-part-1	
http://openwall.info/wiki/_media/people/jvanegue/files/aegc_vanegue.pdf	
	
	
	
	
	
	
10/22/2015 Automatic Exploit Generation 44/45
Any Questions?
IRC: quend
email: sophia@trailofbits.com
10/22/2015 Automatic Exploit Generation 45/45

More Related Content

PDF
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
PDF
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
PDF
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
PDF
A Battle Against the Industry - Beating Antivirus for Meterpreter and More
PPTX
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
PPTX
The Veil-Framework
PDF
Pentester++
PDF
The Art of defence: How vulnerabilites help shape security features and mitig...
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
A Battle Against the Industry - Beating Antivirus for Meterpreter and More
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
The Veil-Framework
Pentester++
The Art of defence: How vulnerabilites help shape security features and mitig...

What's hot (20)

PPTX
Security research over Windows #defcon china
PPTX
A Distributed Malware Analysis System Cuckoo Sandbox
PPTX
Practical Windows Kernel Exploitation
PDF
0day hunting a.k.a. The story of a proper CPE test
ODP
Tracking vulnerable JARs
PDF
Building world-class security response and secure development processes
PDF
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
PPTX
How Safe is your Link ?
PDF
Rainbow Over the Windows: More Colors Than You Could Expect
PDF
Масштабируемый и эффективный фаззинг Google Chrome
PPTX
Metasploit & Windows Kernel Exploitation
PPTX
Injection on Steroids: Codeless code injection and 0-day techniques
PPTX
Invoke-Obfuscation nullcon 2017
PDF
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
PDF
Metasploit - The Exploit Learning Tree
PDF
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
PDF
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
PDF
Bypassing patchguard on Windows 8.1 and Windows 10
PDF
Exploitation and State Machines
PDF
Is That A Penguin In My Windows?
Security research over Windows #defcon china
A Distributed Malware Analysis System Cuckoo Sandbox
Practical Windows Kernel Exploitation
0day hunting a.k.a. The story of a proper CPE test
Tracking vulnerable JARs
Building world-class security response and secure development processes
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
How Safe is your Link ?
Rainbow Over the Windows: More Colors Than You Could Expect
Масштабируемый и эффективный фаззинг Google Chrome
Metasploit & Windows Kernel Exploitation
Injection on Steroids: Codeless code injection and 0-day techniques
Invoke-Obfuscation nullcon 2017
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Metasploit - The Exploit Learning Tree
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
Bypassing patchguard on Windows 8.1 and Windows 10
Exploitation and State Machines
Is That A Penguin In My Windows?
Ad

Viewers also liked (20)

PDF
Csw2016 macaulay eh_trace-rop_hooks
PDF
Csw2016 song li-smart_wars
PDF
Csw2016 chen grassi-he-apple_graphics_is_compromised
PDF
Csw2016 wang docker_escapetechnology
PDF
Csw2016 gawlik bypassing_differentdefenseschemes
PDF
Csw2016 freingruber bypassing_application_whitelisting
PDF
CSW2017 Harri hursti csw17 final
PDF
Csw2016 tang virtualization_device emulator testing technology
PDF
CSW2017 Scott kelly secureboot-csw2017-v1
PDF
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
PDF
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
PDF
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
PDF
CSW2017 Qidan he+Gengming liu_cansecwest2017
PDF
Csw2016 economou nissim-getting_physical
PDF
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
PDF
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
PDF
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
PDF
Csw2016 evron sysman_apt_reports_and_opsec_evolution
PDF
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
PDF
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
Csw2016 macaulay eh_trace-rop_hooks
Csw2016 song li-smart_wars
Csw2016 chen grassi-he-apple_graphics_is_compromised
Csw2016 wang docker_escapetechnology
Csw2016 gawlik bypassing_differentdefenseschemes
Csw2016 freingruber bypassing_application_whitelisting
CSW2017 Harri hursti csw17 final
Csw2016 tang virtualization_device emulator testing technology
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Qidan he+Gengming liu_cansecwest2017
Csw2016 economou nissim-getting_physical
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
Csw2016 evron sysman_apt_reports_and_opsec_evolution
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
Ad

Similar to Csw2016 d antoine_automatic_exploitgeneration (20)

PPTX
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
PDF
Stuxnet redux. malware attribution & lessons learned
PDF
Ravel: Pinpointing Vulnerabilities
PPTX
Vulnerability, exploit to metasploit
PDF
Demystifying Binary Reverse Engineering - Pixels Camp
PDF
Static Analysis Techniques For Testing Application Security - Houston Tech Fest
PPTX
Malware 101 by saurabh chaudhary
PDF
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
PDF
Security Challenges of Antivirus Engines, Products and Systems
PDF
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
PDF
Malware Analysis on a Shoestring Budget
PDF
Pinpointing Vulnerabilities (Ravel)
PDF
ShaREing Is Caring
PPTX
Jason Kent - AppSec Without Additional Tools
PPT
B-Sides Seattle 2012 Offensive Defense
PDF
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
PPTX
Baab (Bug as a Backdoor) through automatic exploit generation (CRAX)
PPTX
Malware analysis as a hobby (Owasp Göteborg)
PDF
Cansec West 2009
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Stuxnet redux. malware attribution & lessons learned
Ravel: Pinpointing Vulnerabilities
Vulnerability, exploit to metasploit
Demystifying Binary Reverse Engineering - Pixels Camp
Static Analysis Techniques For Testing Application Security - Houston Tech Fest
Malware 101 by saurabh chaudhary
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Security Challenges of Antivirus Engines, Products and Systems
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
Malware Analysis on a Shoestring Budget
Pinpointing Vulnerabilities (Ravel)
ShaREing Is Caring
Jason Kent - AppSec Without Additional Tools
B-Sides Seattle 2012 Offensive Defense
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Baab (Bug as a Backdoor) through automatic exploit generation (CRAX)
Malware analysis as a hobby (Owasp Göteborg)
Cansec West 2009

More from CanSecWest (11)

PDF
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
PDF
CSW2017 Geshev+Miller logic bug hunting in chrome on android
PDF
CSW2017 jun li_car anomaly detection
PDF
CSW2017 chuanda ding_state of windows application security
PDF
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
PDF
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
PDF
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
PDF
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
PDF
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
PDF
Csw2016 gong pwn_a_nexus_device_with_a_single_vulnerability
PDF
Csw2016 wheeler barksdale-gruskovnjak-execute_mypacket
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 jun li_car anomaly detection
CSW2017 chuanda ding_state of windows application security
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
Csw2016 gong pwn_a_nexus_device_with_a_single_vulnerability
Csw2016 wheeler barksdale-gruskovnjak-execute_mypacket

Recently uploaded (20)

PPTX
The-Importance-of-School-Sanitation.pptx
PDF
mera desh ae watn.(a source of motivation and patriotism to the youth of the ...
PPTX
Layers_of_the_Earth_Grade7.pptx class by
PDF
Uptota Investor Deck - Where Africa Meets Blockchain
PPTX
t_and_OpenAI_Combined_two_pressentations
PPTX
Top Website Bugs That Hurt User Experience – And How Expert Web Design Fixes
PPT
415456121-Jiwratrwecdtwfdsfwgdwedvwe dbwsdjsadca-EVN.ppt
PDF
BIOCHEM CH2 OVERVIEW OF MICROBIOLOGY.pdf
PDF
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
PPTX
Database Information System - Management Information System
PDF
Understand the Gitlab_presentation_task.pdf
PPTX
artificialintelligenceai1-copy-210604123353.pptx
PPTX
curriculumandpedagogyinearlychildhoodcurriculum-171021103104 - Copy.pptx
PDF
Buy Cash App Verified Accounts Instantly – Secure Crypto Deal.pdf
PPT
FIRE PREVENTION AND CONTROL PLAN- LUS.FM.MQ.OM.UTM.PLN.00014.ppt
PDF
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
PPTX
TITLE DEFENSE entitle the impact of social media on education
PDF
Containerization lab dddddddddddddddmanual.pdf
PDF
Alethe Consulting Corporate Profile and Solution Aproach
PPTX
KSS ON CYBERSECURITY INCIDENT RESPONSE AND PLANNING MANAGEMENT.pptx
The-Importance-of-School-Sanitation.pptx
mera desh ae watn.(a source of motivation and patriotism to the youth of the ...
Layers_of_the_Earth_Grade7.pptx class by
Uptota Investor Deck - Where Africa Meets Blockchain
t_and_OpenAI_Combined_two_pressentations
Top Website Bugs That Hurt User Experience – And How Expert Web Design Fixes
415456121-Jiwratrwecdtwfdsfwgdwedvwe dbwsdjsadca-EVN.ppt
BIOCHEM CH2 OVERVIEW OF MICROBIOLOGY.pdf
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
Database Information System - Management Information System
Understand the Gitlab_presentation_task.pdf
artificialintelligenceai1-copy-210604123353.pptx
curriculumandpedagogyinearlychildhoodcurriculum-171021103104 - Copy.pptx
Buy Cash App Verified Accounts Instantly – Secure Crypto Deal.pdf
FIRE PREVENTION AND CONTROL PLAN- LUS.FM.MQ.OM.UTM.PLN.00014.ppt
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
TITLE DEFENSE entitle the impact of social media on education
Containerization lab dddddddddddddddmanual.pdf
Alethe Consulting Corporate Profile and Solution Aproach
KSS ON CYBERSECURITY INCIDENT RESPONSE AND PLANNING MANAGEMENT.pptx

Csw2016 d antoine_automatic_exploitgeneration