Posted on Wednesday, 4th December 2019 by Michael

CTF Minute Episode 4: Basic Binary Analysis methodology: Looking at using tools such as strings, XXD, and Ghidra to gain fast points in the basic binary analysis ctf rounds CTF Minute is a video serious to introduce you to new tools, techniques, and tricks for CTF’s and security testing in general. These are short videos […]

Posted in OSCP | Comments (0)