ASLR (1) Conferences (1) Crackmes (1) DEP (1) Dissertation (1) EMET (2) Fuzzing (1) Hopper (1) Immunity Debugger (1) Lessons (4) Mona.py (1) Nebula (1) OSCE (2) PWB (4) Practical Reverse Engineering (3) Pratical Reverse Engineering (2) PyCommands (1) Review (1) TFTP Server (1) Vuln Discovery (1) Walkthrough (7)

 ASLR (1)

Bypassing ASLR and DEP on Windows 7: The Audio Converter Case

 Conferences (1)

BSides London 2015 In Review

 Crackmes (1)

Solving Crackmes: A Beginner's Guide Using LuCiFeR's Crackme 2 and Hopper Disassembler

 DEP (1)

Bypassing ASLR and DEP on Windows 7: The Audio Converter Case

 Dissertation (1)

Final Year Dissertation Paper Release: An Evaluation of the Effectiveness of EMET 5.1

 EMET (2)

Some Observations On Duo Security "WoW64 and So Can You" Paper
Final Year Dissertation Paper Release: An Evaluation of the Effectiveness of EMET 5.1

 Fuzzing (1)

Finding New Vulns with Fuzzing Kolibri Webserver 2.0 POST Buffer Overflow (CVE-2014-5289)

 Hopper (1)

Solving Crackmes: A Beginner's Guide Using LuCiFeR's Crackme 2 and Hopper Disassembler

 Immunity Debugger (1)

PyCommands Tutorial

 Lessons (4)

Lessons from Pentesting #2
Lessons from Pentesting
OSCE Lessons
One Week in To PWB

 Mona.py (1)

Bypassing ASLR and DEP on Windows 7: The Audio Converter Case

 Nebula (1)

Nebula Exploit Exercise Level 00 Walkthrough

 OSCE (2)

OSCE Review and Experience
OSCE Lessons

 PWB (4)

PWB Exam Review and Insights
One Week in To PWB
4 Days In
Day Before PWB Exam

 Practical Reverse Engineering (3)

Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #3
Practical Reverse Engineering - Chapter 1 pg 17 Exercise
Practical Reverse Engineering - Chapter 1 pg 11 Exercise 1

 Pratical Reverse Engineering (2)

Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #5 - KeInitializeDPC and KeInitializeThreadedDpc
Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #2

 PyCommands (1)

PyCommands Tutorial

 Review (1)

OSCE Review and Experience

 TFTP Server (1)

Exploit Fortnights #1: TFTP Server Filename Overflow

 Vuln Discovery (1)

Finding New Vulns with Fuzzing Kolibri Webserver 2.0 POST Buffer Overflow (CVE-2014-5289)

 Walkthrough (7)

Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #5 - KeInitializeDPC and KeInitializeThreadedDpc
Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #3
Practical Reverse Engineering - Chapter 1 pg 35 - Exercise #2
Practical Reverse Engineering - Chapter 1 pg 17 Exercise
Practical Reverse Engineering - Chapter 1 pg 11 Exercise 1
Nebula Exploit Exercise Level 00 Walkthrough
Exploit Fortnights #1: TFTP Server Filename Overflow