“Pwn” is a term used in hacking and cybersecurity to describe the act of gaining unauthorized control over a computer or a system. This section is dedicated to the art and science of binary exploitation.

Here you will find a collection of tutorials, write-ups, and practical examples covering various topics in “pwn”, including:

  • Heap Exploitation: Techniques for exploiting vulnerabilities in heap memory management, such as use-after-free, double free, and heap overflows.
  • Stack Exploitation: Understanding and exploiting stack-based buffer overflows and other related vulnerabilities.
  • Format String Vulnerabilities: Learning how to leverage format string bugs to read from and write to arbitrary memory locations.

Whether you are a beginner just starting your journey into binary exploitation or an experienced security researcher, this section aims to provide valuable insights and hands-on learning opportunities.