Scripting with GDB

GDB is the default debugger that comes with most Linux distributions. When it is...

Analyzing Malware with Ghidra


Ghidra is a reverse engineering tool created by National Security Agency. It's quite...

Memory Segments and Low-Level Data Management

A compiled program's memory in C is divided into five segments: text, data, bss,...

Fancy and Practical GDB Configs

Gdb is a great tool for reverse engineering as it comes for free on...

Intro to Reverse Engineering

Reverse Engineering is a tedious process, but just like everything else, it's rewarding in...