Archive Show All5 arbitrary write1 binary exploitation3 buffer overflow2 control flow hijack1 debugging3 exploit development3 fail2ban1 ffuf1 gdb2 ghidra3 htb3 magnusbilling1 malloc1 metasploit1 mmap1 msfconsole1 nmap1 pie1 pointer arithmetic1 pwn3 python1 radare21 rce1 ret2win1 reverse engineering1 rop1 stack canary leak1 sudo1 thm2 x86_641 2025 Jul 01Industrial - TryHackMe CTF Writeup Jun 07Blessing - HackTheBox Challenge Writeup Jun 02Quack Quack - HackTheBox Challenge Writeup May 21Billing - TryHackMe room writeup 2024 Jul 14BabyEncryption - HackTheBox RE Challenge writeup