Hi hackers!

This is a place I share my exploit development journey with reverse engineering and binary exploitation content. I also share walkthroughs for CTFs, HTB machines, or my experience on Offensive Security Certificates.

Busra