Pwning Tech

Explore offensive security: vulnerability research, pwn, and web exploitation, in the form of kernel zerodays, Internet-of-Things exploits, and fuzzing experiments.