sowatt@home:~$

  • Crackme4

    CrackMe 4: StrCmp reversal I was working through some ELF crackmes on tryhackme, here is the room link. The fourth challange is where this got interesting. I fired up ghidra and started to take a look at the binary. So the main function is really simple. There is a call...

  • BUFFER OVERFLOW PREP

    BUFFER OVERFLOWS - Explained by an average IT guy When I first read a write-up of someone explaining how a buffer overflow worked, my brain melted and poured out of my ears. After doing some research, I am able to keep all of my brain matter intact and inside my...

  • Reverse Uno Card - Beginning the descent into the reverse engineering rabbit hole.

    Side note: I got the other machine working again. Since the macbook is set up, I’ll incorporate it in some projects. Reverse Uno Card - Beginning the descent into the reverse engineering rabbit hole. One of my favorite topics from Advent of Cyber 2020 was reversing (and scripting/programming is in...