el-hacker.org Downloads
   
 Name                                                                            Last modified      Size  
 Parent Directory                                                                                     -   
 007 Introducing pwntools for 64-bit binary exploitation and ROP-chaining_en.srt 2023-11-06 10:16  4.1K  
 007 Introducing pwntools for 64-bit binary exploitation and ROP-chaining.mp4    2023-11-06 10:16   32M  
 006 Constructing a simple 5 gadget ROP chain and then grabbing the flag_en.srt  2023-11-06 10:16   10K  
 006 Constructing a simple 5 gadget ROP chain and then grabbing the flag.mp4     2023-11-06 10:16   91M  
 005 Searching for ROP gadgets with gdb-peda and ropper_en.srt                   2023-11-06 10:16  7.1K  
 005 Searching for ROP gadgets with gdb-peda and ropper.mp4                      2023-11-06 10:16   35M  
 004 Verifying Return Instruction Pointer Overwrite_en.srt                       2023-11-06 10:16  1.9K  
 004 Verifying Return Instruction Pointer Overwrite.mp4                          2023-11-06 10:16  4.5M  
 003 Starting your docker environment_en.srt                                     2023-11-06 10:16  5.2K  
 003 Starting your docker environment.mp4                                        2023-11-06 10:16   18M  
 002 Book-IntroExploitDev-ROP-Barracuda.pdf                                      2023-11-06 10:16  883K  
 002 Book See PDF Resources File.html                                            2023-11-06 10:16  483   
 001 64-Bit ROP-Chaining Overview Calling Conventions, Alignment, Offsets_en.srt 2023-11-06 10:16  4.2K  
 001 64-Bit ROP-Chaining Overview Calling Conventions, Alignment, Offsets.mp4    2023-11-06 10:16   19M