Cracking binaries and racing packets, all in under 600ms

CTF Writeup - De1CTF 2020 - Code Runner (11 solves)

Hacking fuzzy history search into GDB

Reverse engineering GDB's console input handling and hacking in fuzzy history search

Leaking data with DNS

CTF Writeup - DragonCTF 2020 - coolNAMEs - XSS and DNS exfiltration (19 solves)

The first hard-ish reversing/binary exploitation problem I solved <3

CTF Writeup - GoogleCTF 2019 - MicroServiceDaemonOS (45 solves)