My Binary exploit write-ups and exploit dev resources

This is mostly a reference for myself in my pwning endeavours. This contains my own write-ups/exploits of different challenges and useful exploit dev resources that helped me along the way. Maybe someone else also finds this useful ¯_(ツ)_/¯.

Note that this is a work in progress and will be updated continuously.

Table of Contents

Exploit Development Resources