Dive into the world of binary exploitation with this comprehensive guide.

Whether you’re a beginner eager to understand stack techniques or looking to explore introductory heap exploits, this blog has everything you need.

Alongside detailed notes, you’ll find vulnerable binaries to practice your skills.

Join me, Andrej Ljubic, as we unravel the complexities of binary exploitation together.

Welcome to my blog! There’s a lot here and it’s a bit spread out, so here’s a guide:

  • If you’re looking for the binary exploitation notes, you’re in the right place! Here I make notes on most of the things I learn, and also provide vulnerable binaries to allow you to have a go yourself. Most “common” stack techniques are mentioned along with some super introductory heap; more will come soon™.
  • If you’re looking for my maths notes, they are split up (with some overlap):
    • Cryptography-specific maths can be found on GitBook here, or by clicking the hyperlink in the header
    • All my other maths notes can be found on Notion here. I realise having it in multiple locations is annoying, but maths support in Notion is just wayyy better. Like so much better. Sorry.
    • Hopefully these two get moulded into one soon

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *