Home
About Me
Open Source
Vulnerabilty Research
Blog Posts
2021
2021-01-15
Instrumenting JVM Programs With Frida
2020
2020-11-25
Gantix JailMonkey Root Detection Bypass
2019
2019-10-13
Analyzing Kony Mobile Applications
2019-05-28
Ghidra Plugin: JNIAnalyzer
2019-04-17
Notes on compiling the Android Kernel for AVD
2019-04-12
CVE-2018-11793: Apache Mesos Denial of Service Vulnerability
2018
2018-12-31
Experiments with Frida and WebAssembly
2018-12-24
Container Runtimes
2018-10-30
DrCov File Format
2018-09-26
CVE-2018-8023: Timing attack on the JWT implementation of Apache Mesos
2018-09-07
Using a non-system glibc
2018-08-28
What is Token Binding?
2018-06-26
Deconstructing Kony (7) Android Applications
2018-06-03
Protostar Walkthrough - Heap
2018-05-27
Protostar Walkthrough - Format Strings
2018-05-22
Protostar Walkthrough - Stack
2018-05-18
CVE-2018-8015: Denial of Service in Apache ORC
2018-03-08
CVE-2018-7889: Code execution when importing bookmarks into an Ebook
2018-02-12
Unauthenticated JSON-RPC API allows takeover of CryptoNote RPC wallets
2018-01-01
Nebula Walkthrough
2017
2017-08-26
A DNSSEC Primer
2016
2016-09-01
An interesting crypto vulnerability
2015
2015-08-23
A faster PBKDF2 for Python
2014
2014-12-29
Introducing python-aead
2014-09-28
Look before you pip
2014-08-02
Using a single password for Authentication and Encryption