jmpesp.me

Tag: hacking

5 posts

Latest Post SharpCookieMonster by m0rv4i

Ropping to Victory - Part 4, write4

This time we're going to look at ropemporium's fourth challenge, write4, and in 64-bit! We're going to use radare2, gdb-gef and pwntools to crack our first challenge that requires writing our command to memory.

Read Post