My name is Billy Ellis and I’m an 18 y/o from the UK interested in iOS, ARM, programming and software exploitation. On this site you’ll find various posts/tutorials relating to these topics as well as other random stuff!.

My work

Over the last couple years studying binary exploitation and software security I’ve made a number of contributions to the community.

First of all, I created a set of ARM exploit exercises which students can use to practice exploiting different types of memory corruption vulnerabilities and learn about binary exploitation without having to start with some complex and overwhelming target system. These challenge programs can be found on my GitHub. Each program in the set gets progressively harder, introducing new techniques and bug types along the way.

As well as these ARM exploit exercises, I’m also the author of two books - the Beginner’s Guide to Exploitation on ARM series. These books provide an absolute starting point for people with some basic knowledge of programming who want to dive into the world of binary exploitation on ARM systems. The books use the exploit exercise programs as examples when explaining the different techniques and methods of exploitation across the different bug classes.

During 2018, I had my first shot at public speaking and gave a talk at two conferences - one at BSidesMCR and the other at code.talks. I delivered the same talk at both conferences titled ‘An Introduction to Return Oriented Exploitation on ARM’ which was aimed at a similar audience as my books are. Recordings of the talks can be found here and here.

Contact

If you want to contact me:

Twitter

YouTube

LinkedIn