• Home
  • About Me
  • Patreon
  • Buy Me A Coke
  • Search Here...
Menu
Topic 8 Posts

jaybailey216

Reversing with Jaybailey
Page 1 of 1

How to Exploit a Buffer Overflow Vulnerability

By Joshua Bailey in buffer overflow on 06 May 2021

In this challenge we will exploit a simple buffer overflow vulnerability and execute arbitrary code!…

Solving a Simple C++ Crackme

By Joshua Bailey in ghidra on 02 May 2021

In this post, we solve a simple crackme written in C++. Fair warning the author used some foul language in the binary if we enter an incorrect password.…

Reverse Engineering Challenge - Find the Pass

By Joshua Bailey in ghidra on 02 May 2021

In this challenge we take a look at a simple C++ binary. This challenge was written for Windows but we were able to do all of our analysis on a Kali VM. Read on to see how I solved this challenge!…

Reverse Engineering Challenge - Racecars

By Joshua Bailey in ghidra on 06 Feb 2021

Do you like going fast? In this challenge we use IDA Pro to solve this simple challenge.…

Reverse Engineering Challenge - The Art of Reversing

By Joshua Bailey in ghidra on 06 Feb 2021

In this blog post, we tackle another Windows binary. Reverse engineering is truly an art. I hope you enjoy this masterpiece.…

Reverse Engineering Challenge - DSYM Walkthrough

By Joshua Bailey in reverse engineering on 06 Feb 2021

In this blog post, we learn how to combine a debug binary with the executable part! This makes reversing in Ghidra so much easier!…

Reverse Engineering Challenge - Save Scooby

By Joshua Bailey in reverse engineering on 06 Feb 2021

In this challenge, we have to save Scooby! With IDA, we reverse engineer the binary to find Scooby!…

Reverse Engineering Challenge - Sh4ll0 Walkthrough

By Joshua Bailey in reverse engineering on 06 Feb 2021

In this blog post, we use Ghidra to reverse engineer a fairly simple binary. No crazy tricks in this challenge just straight reversing!…

Page 1 of 1
Archive

Search

Archive

Topics

ghidra: 14 reverse engineering: 13 reversing with jaybailey216: 10 walkthrough: 9 jaybailey216: 8 IDA Pro: 4 buffer overflow: 2 exploit development: 2 IDA: 1 reversing for beginners: 1 stack based overflow: 1 hackthebox: 1 pwntools: 1 tutorial: 1 crackmes: 1
Reversing with Jaybailey © 2023 Published with Ghost • Theme Attila