NandTech

  • Home
  • Tutorials
    • Arduino
    • PIC Microprocessor
    • Raspberry PI
  • Security
    • Capture The Flag
    • Penetration Testing
    • Vulnerabilities
  • About
  • Contact

Arduino

Nothing Found

It seems we can’t find what you’re looking for. Perhaps searching can help.

Recent Posts

  • SHAREIt Uncontrolled Memory Allocation
  • ROOTCON13 CTF – Reverse Engineering – W4RMUP
  • The Potential of Finding Privilege Escalation Vulnerabilities Through CWE-347
  • Exploiting Programs That Keep Storing Sensitive Information in Memory
  • Offensive Security Certified Expert (OSCE) Experience

Recent Comments

  • Nathu on Offensive Security Certified Expert (OSCE) Experience
  • Pavan on Offensive Security Certified Expert (OSCE) Experience
  • Offensive Security Certified Expert (OSCE) Experience – NandTech on Offensive Security Certified Professional (OSCP) Experience
  • Ines on Offensive Security Certified Professional (OSCP) Experience
  • Chaya on Offensive Security Certified Professional (OSCP) Experience

Archives

  • May 2020
  • October 2019
  • June 2019
  • April 2019
  • December 2018
  • July 2018
  • June 2018
  • May 2018
  • April 2018
  • December 2017
  • November 2017
  • July 2017
  • May 2017
  • March 2017

Categories

  • Capture The Flag
  • Penetration Testing
  • Security
  • Vulnerabilities

About Me

My name is Nathu Nandwani and I am an independent software developer. I finished a 5 year Bachelor’s Degree in Computer Engineering, a Microsoft Certified Professional, a Microsoft Certified Technology Specialist in C#, an Offensive Security Certified Professional, a Cisco Certified Network Associate in Cybersecurity Operations, and an aspiring Pilot.

Latest Posts

SHAREIt Uncontrolled Memory Allocation

SHAREIt Uncontrolled Memory Allocation

May 1, 2020May 2, 2020 by Nathu
ROOTCON13 CTF – Reverse Engineering – W4RMUP

ROOTCON13 CTF – Reverse Engineering – W4RMUP

October 6, 2019October 6, 2019 by Nathu
The Potential of Finding Privilege Escalation Vulnerabilities Through CWE-347

The Potential of Finding Privilege Escalation Vulnerabilities Through CWE-347

June 5, 2019August 6, 2019 by Nathu
Exploiting Programs That Keep Storing Sensitive Information in Memory

Exploiting Programs That Keep Storing Sensitive Information in Memory

April 19, 2019April 21, 2019 by Nathu

Tags

#bindshell #bugbounty #credentials-disclosure #crypter #ctf #ctp #customencoder #CVE-2011-4607 #CVE-2018-12572 #CVE-2019-12097 #CVE-2019-12162 #CVE-2019-14941 #CVE-2019-15234 #CWE-316 #CWE-347 #cwe-789 #drupalgeddon #egghunter #fiddler #hackstreetboys #informationleakage #kali #kioptrix #linux #memory-allocation #offsec #osce #privilege-escalation #pwndemanila #rc13 #rce #responsibledisclosure #reverseengineering #reverseshell #reversing #security #shellcode #sickos #slae32 #telerik #vulnerability #vulnhub #ZD2018 #ZeroDaysCTF CVE-2019-12096

Search

© 2017 Nathu Nandwani. All rights reserved. Designed by Elmer Balbin.