◂◂0x6e696e6a61
Welcome to my blog!
Below you can find the materials which I found useful for sharing. Please feel free to leave any feedback
◂◂0x6e696e6a61
...
...
How to find the libc version without having its local copy. ...
How to bypass the stack canary with . (dot) and scanf. ...
How to perform the attack against the binary with randomized addresses of libaries in memory - ret2libc & pwntools by example. ...