Introduction to Exploit/Zero-Day Discovery and Development




Introduction to Exploit/Zero-Day Discovery and Development

Essential for OSCP Exam Prep (Offensive Security Certified Professional), OSED/OSCE3 (EXP-301), GXPN (SEC660), and SANS SEC760 (the SANS Equivalent of Advanced Windows Exploitation or EXP-401).

Try our course rather than paying $1,500+ for the official Offensive Security Training.

Basic Introduction to Exploit Development

Students enrolling will learn how to discover and craft custom exploits against both Windows and Linux targets

The following techniques will be covered in detail

1. Stack smashing shellcode

2. Multi-stage shellcode using egghunters

3. 32-bit and 64-bit Custom Shellcoding

4. 64-bit ROP-chaining with ret2libc

5. 64-bit ROP-chaining with Stack Canary Bypass with Format String Specifier Attacks to leak and repair the canary

6. 64-bit ASLR bypasses using ret2plt techniques, abusing syscalls, GOT overwrites, and inserting shellcode into .data segments of Linux binaries at runtime

7. Post-exploitation

8. Pivoting on both Linux and Windows targets with rpivot

9. Anonymity via Tor-over-VPN

10. Offensive shell passing between a underpowered Virtual Private Server back to a more capable Metasploit listener at home through reverse TCP and reverse SSH tunnels

11. A introduction to ROP-chaining (Windows)

12. Structured Exception Handler Overwrites and Unicode Exploits (Windows)

13. Docker container "pwnboxes"

14. Writing and fixing exploits in Python 2 and 3

Debuggers and Tools

Students will learn how to debug flawed applications and craft exploits using

1. Immunity Debugger

2. GDB-PEDA (GNU Debugger), and GDB-GEF

3. Pwntools

4. Tmux

5. Metasploit

6. Proxychains + RPivot

Step-by-step guides on setting up your virtual penetration testing lab

1. How to install Kali Linux on Ubuntu 20.04 using KVM

2. How to install Kali Linux on Windows machines using VMWare Player 15

3. How to use Docker containers using platform emulation for creating reliable exploitable machines (Linux binaries)

Entry-level Exploit Development Course aimed at students looking to pass the OSCP, GXPN, or OSCE3. Beginner friendly

Url: View Details

What you will learn
  • Fuzzing
  • Buffer Overflow Attacks
  • Pivoting From One Compromised Windows Machine To Another Box Using RPivot

Rating: 3.77273

Level: Beginner Level

Duration: 7 hours

Instructor: Chang Tan


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of hugecourses.com.


© 2021 hugecourses.com. All rights reserved.
View Sitemap