Meeting Notes 2/9

Meeting Notes 2/9

Lyell Read

Tags

Thank you to everyone who attended tonight’s meeting! We chatted some more about reverse engineering, discussing the stack layout, function preambles and local variables on the stack. We introduced the rev02 challenge on the CTF Practice Range at https://ctf.osusec.org.

The slides for the meeting are available here (ONID Login Required): 2/9/2022 Slides

We have an interesting event coming up later this week: