pwn> scanf and hateful dot

How to bypass the stack canary with . (dot) and scanf. ...

June 10, 2021 · trib0r3

pwn> ret2libc by example

How to perform the attack against the binary with randomized addresses of libaries in memory - ret2libc & pwntools by example. ...

June 1, 2021 · trib0r3