Jay Bosamiya Software Security Researcher

Static Analysis


Analysis for RE and Pwning tasks in CTFs

To either solve an RE challenge, or to be able to pwn it, one must first analyze the given binary, in order to be able to effectively exploit it. Since the binary might possibly be stripped etc (found using file) one must know where to begin analysis, to get a foothold to build up from. Read more...