1. Ghidra Emulator | New Tool in 10.3!

    Ghidra Emulator | New Tool in 10.3!

    36
  2. Exploiting a Use-After-Free (UAF) Vulnerability - "Unsubscriptions Are Free" Pwn Challenge [PicoGym]

    Exploiting a Use-After-Free (UAF) Vulnerability - "Unsubscriptions Are Free" Pwn Challenge [PicoGym]

    2
    0
    420
  3. 10: Bypassing Stack Canaries (leak + write) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

    10: Bypassing Stack Canaries (leak + write) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

    30
  4. Exploiting a Vulnerable Linked List Implementation - "Links 1" Pwn Challenge [ImaginaryCTF]

    Exploiting a Vulnerable Linked List Implementation - "Links 1" Pwn Challenge [ImaginaryCTF]

    22
  5. 9: Overwriting Global Offset Table (GOT) Entries with printf() - Intro to Binary Exploitation (Pwn)

    9: Overwriting Global Offset Table (GOT) Entries with printf() - Intro to Binary Exploitation (Pwn)

    29
  6. Heap Exploit (ret2win) - "Hellbound" Pwn Challenge [HackTheBox Cyber Apocalypse CTF 2022]

    Heap Exploit (ret2win) - "Hellbound" Pwn Challenge [HackTheBox Cyber Apocalypse CTF 2022]

    78
  7. Angstrom CTF 2022 - Challenge Walkthroughs

    Angstrom CTF 2022 - Challenge Walkthroughs

    61
  8. Leaking Secret Data with a Heap Overflow - "Leek" Pwn Challenge [Angstrom CTF 2023]

    Leaking Secret Data with a Heap Overflow - "Leek" Pwn Challenge [Angstrom CTF 2023]

    25
  9. Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    4
    1
    34
  10. Linked List Exploit Continued - GOT Overwrite - "Links 2+3" Pwn Challenge [ImaginaryCTF]

    Linked List Exploit Continued - GOT Overwrite - "Links 2+3" Pwn Challenge [ImaginaryCTF]

    175
  11. Binary Exploitation (Pwn) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    Binary Exploitation (Pwn) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    6
    0
    38
  12. ModChat 050 - Vita Homebrew Games, Switch Controllers on Chrome, PS4 6.20 WebKit Release

    ModChat 050 - Vita Homebrew Games, Switch Controllers on Chrome, PS4 6.20 WebKit Release

    77
  13. Analyzing the WannaCry KillSwitch Using Ghidra

    Analyzing the WannaCry KillSwitch Using Ghidra

    12
  14. CVE-2022-4510: Directory Traversal RCE in binwalk

    CVE-2022-4510: Directory Traversal RCE in binwalk

    46
  15. Tier 0: Redeemer - HackTheBox Starting Point - Full Walkthrough

    Tier 0: Redeemer - HackTheBox Starting Point - Full Walkthrough

    60
  16. Tier 1: Three - HackTheBox Starting Point - Full Walkthrough

    Tier 1: Three - HackTheBox Starting Point - Full Walkthrough

    121
  17. Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)

    Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)

    51
  18. Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks

    Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks

    209
    1
  19. Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough

    Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough

    58
  20. Tier 1: Funnel - HackTheBox Starting Point - Full Walkthrough

    Tier 1: Funnel - HackTheBox Starting Point - Full Walkthrough

    119
    2
  21. HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips

    HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips

    4
    0
    245