Newsletter 20/11/2022
64-bit binary. Format String vulnerability. GOT overwrite
64-bit binary. Buffer Overflow. Integer Overflow. Alphanumeric shellcode
64-bit binary. Buffer Overflow. PIE and ASLR bypass. Special ROP chain. ret2libc
Network traffic analysis with Wireshark. AES cipher
64-bit binary. Buffer Overflow. ret2libc