◂◂0x6e696e6a61

Welcome to my blog! Below you can find the materials which I found useful for sharing. Please feel free to leave any feedback

iOS Forensics Cheatsheet

...

September 22, 2022 · trib0r3

Writeup - Cosy Casino

...

July 3, 2021 · trib0r3

pwn> Finding the libc version

How to find the libc version without having its local copy. ...

June 14, 2021 · trib0r3

pwn> scanf and hateful dot

How to bypass the stack canary with . (dot) and scanf. ...

June 10, 2021 · trib0r3

pwn> ret2libc by example

How to perform the attack against the binary with randomized addresses of libaries in memory - ret2libc & pwntools by example. ...

June 1, 2021 · trib0r3