Recent Posts

encryptCTF 2019 Pwn Write-up 2 of 5

1 minute read

Second part of my encryptCTF 2019 Pwn write-up series. This challenge tackles basic stack buffer overflow — overwriting saved return address to control the p...

encryptCTF 2019 Pwn Write-up 1 of 5

2 minute read

First part of my encryptCTF 2019 Pwn write-up series. This challenge tackles basic stack buffer overflow — writing a specific value on the exact address need...

TAMUctf 2019 Pwn Write-up 2 of 6

5 minute read

Part 2 of my TAMUctf pwn write-up series. This challenge tackles single-byte overflow leading to a program flow control.