Posts

[Linux Kernel Exploitation 0x1] Smashing Stack Overflows in the Kernel

SporeCrawler : Binary Taint Analysis with Angr

[ELF Necromancy 0x0 ] Tricks for Resurrecting dead ELF files

[Linux Kernel Exploitation 0x0] Debugging the Kernel with QEMU