Hi, I had recently written a post on the topic of Windows PE32 exploitation. I had no DEP active at that time, as it is the standard case with Windows.
10 posts tagged with "binary exploitation"
View All TagsWindows PE32 bypass DEP via ROP
Windows PE32 Bufferoverflow exploitation with Ghidra & Immunity Debugger
Hi, I thought I would do something on the topic of Windows Exploitation. I have done a lot on Linux in the past. Windows is also interesting times, why what write about it.
ASLR-Bruteforce on ret2libc
Hi, after a long time I thought I would do something about ASLR Brutforcing.
How to write a simple ROP-Chain
Hi, in line with the last post of mine, today I would like to talk about ROP or ROP-Chain.
How to write a ret2libc Exploit
Hi, today in this post I want to show how to make a Ret2libc exploit.
VH - Silky CTF 0x02
Small intro in flask
Hi, after some time I decided to share my experience with Flask. Flask is a Python framework for web development.
Playing around with format string vulnerability
Hi, I haven't done much hacking lately, so I want to show what other interesting ways there are to exploit programs. One possibility is the format string attack.
How to write a simple Bufferoverflow Exploit.
Hi, after the few posts from Exploit-DB I thought why not try to make a HowTo.
How to build a simple bufferoverflow exploit? Is it much effort?