Skip to main content

Posts

Exploit Education Phoenix : Format One
·517 words·3 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the ninth Phoenix challenge on the Exploit Education website. In this article, we will solve the Format-One challenge.
Exploit Education Phoenix : Format Zero
·477 words·3 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the eighth Phoenix challenge on the Exploit Education website. In this article, we will solve the Format-Zero challenge.
Exploit Education Phoenix : Stack Six
·920 words·5 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the seventh Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-Six challenge.
Exploit Education Phoenix : Stack Five
·1047 words·5 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the sixth Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-Five challenge.
Exploit Education Phoenix : Stack Four
·859 words·5 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the fifth Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-Four challenge.
Exploit Education Phoenix : Stack Three
·598 words·3 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the fourth Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-Three challenge.
Exploit Education Phoenix : Stack Two
·611 words·3 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the third Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-Two challenge.
Exploit Education Phoenix : Stack One
·545 words·3 mins
Exploit Development Reverse Engineering Exploit Education
Writeup on the second Phoenix challenge on the Exploit Education website. In this article, we will solve the Stack-One challenge.
Exploit Education Phoenix : Stack Zero
·504 words·3 mins
Exploit Development Reverse Engineering Exploit Education
This is the first article on Phoenix challenges on the Exploit Education website. In this article we are going to solve the Stack-Zero challenge.
Flare On 2015 - 0x1 First challenge writeup
·1212 words·6 mins
Reverse Engineering Flare On
This is the walkthrough of the first challenge in the Flare On 2015 series, how to solve the challenge using IDA Pro and Python.