1. Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    Reverse Engineering (RE) Challenge Walkthroughs - PicoCTF 2022 (BEGINNER-FRIENDLY Capture The Flag)

    4
    1
    35
  2. SEETF [Social Engineering Experts] 2022 - Challenge Walkthroughs

    SEETF [Social Engineering Experts] 2022 - Challenge Walkthroughs

    3
    0
    30
  3. Angstrom CTF 2022 - Challenge Walkthroughs

    Angstrom CTF 2022 - Challenge Walkthroughs

    63
  4. 10: Bypassing Stack Canaries (leak + write) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

    10: Bypassing Stack Canaries (leak + write) - Buffer Overflows - Intro to Binary Exploitation (Pwn)

    30
  5. 9: Overwriting Global Offset Table (GOT) Entries with printf() - Intro to Binary Exploitation (Pwn)

    9: Overwriting Global Offset Table (GOT) Entries with printf() - Intro to Binary Exploitation (Pwn)

    29
  6. Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks

    Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks

    243
    2
  7. Unity Game Hacking Challenge - "Azusawa’s Gacha World" [SekaiCTF]

    Unity Game Hacking Challenge - "Azusawa’s Gacha World" [SekaiCTF]

    2
    0
    55
  8. X64DBG DEMO | CRACKME CHALLENGES - SEMI WALKTHROUGH

    X64DBG DEMO | CRACKME CHALLENGES - SEMI WALKTHROUGH

    12
    1
  9. FULL FREE COURSE Android Reverse Engineering

    FULL FREE COURSE Android Reverse Engineering

    23
    7
    183