ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

Getting into Binary Exploitation


  • Please log in to reply
Getting into Binary Exploitation

#61

Asterius
Asterius
    Offline
    52
    Rep
    33
    Likes

    Advanced Member

Posts: 108
Threads: 17
Joined: Apr 05, 2020
Credits: 0

Four years registered
#61

Very HQ post. Thank you.


  • 0

9UQLYOC.png

 


#62

lightstal
lightstal
    Offline
    0
    Rep
    2
    Likes

    Member

Posts: 53
Threads: 1
Joined: Feb 26, 2017
Credits: 0

Seven years registered
#62

Thanks for the share!


  • 0

#63

Nexiero
Nexiero
    Offline
    21
    Rep
    13
    Likes

    Graphic & Motion Designer

Posts: 1047
Threads: 13
Joined: Jun 06, 2019
Credits: 0

Four years registered
#63

always wanted to learn that, thanks to you


  • 0

standard.gif


#64

shitdevsuckme
shitdevsuckme
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 4
Threads: 0
Joined: Jan 15, 2022
Credits: 0
Two years registered
#64

I want to share a nice website I've found. It's all about binary exploitation and reverse engineering. The course starts with an introduction into assembly and reverse engineering C code. 

It then heads into binary exploitation around CTF challenges.

 

I found it a very useful course. 

 

thanks for sharing

 


  • 0

#65

shitdevsuckme
shitdevsuckme
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 4
Threads: 0
Joined: Jan 15, 2022
Credits: 0
Two years registered
#65

I want to share a nice website I've found. It's all about binary exploitation and reverse engineering. The course starts with an introduction into assembly and reverse engineering C code. 

It then heads into binary exploitation around CTF challenges.

 

I found it a very useful course. 

 

Please Login or Register to see this Hidden Content

.

 

I want to share a nice website I've found. It's all about binary exploitation and reverse engineering. The course starts with an introduction into assembly and reverse engineering C code. 

It then heads into binary exploitation around CTF challenges.

 

I found it a very useful course. 

 

Please Login or Register to see this Hidden Content

thanks for the inf


  • 0

#66

nobody2022
nobody2022
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 0
Joined: Jun 09, 2022
Credits: 0
One year registered
#66

Thx, mate


  • 0

#67

puppeteer
puppeteer
    Offline
    0
    Rep
    0
    Likes

    Cybersecurity Evangelist

Posts: 88
Threads: 0
Joined: Jul 12, 2022
Credits: 0
One year registered
#67
thank uu

  • 0

#68

mousepads
mousepads
    Offline
    0
    Rep
    1
    Likes

    Advanced Member

Posts: 122
Threads: 0
Joined: Oct 01, 2022
Credits: 0
One year registered
#68

thanks for sharing 


  • 0

#69

chuqz
chuqz
    Offline
    0
    Rep
    0
    Likes

    New Member

Posts: 11
Threads: 0
Joined: May 06, 2022
Credits: 0
One year registered
#69

thanks!


  • 0

#70

boobzs
boobzs
    Offline
    0
    Rep
    0
    Likes

    Member

Posts: 33
Threads: 0
Joined: Jun 15, 2021
Credits: 0
Two years registered
#70

I want to share a nice website I've found. It's all about binary exploitation and reverse engineering. The course starts with an introduction into assembly and reverse engineering C code. 

It then heads into binary exploitation around CTF challenges.

 

I found it a very useful course. 

 

 

thank you i've been trying to learn


  • 0


 Users browsing this thread: