Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Introduction to Exploit/Zero-Day Discovery and Development
Training Overview
Description of Training
Video Overview (3:58)
Introduction
Introduction (2:37)
Additional Modules (1:29)
Course Remastering Notice Due to Changes in Kali Linux 2020.1 (4:15)
Installing KVM and Kali Linux on Ubuntu 18.04 (13:37)
Installing Kali Linux 2020.1 on Windows using VMWare and Reenabling Root Users (15:02)
Introducing the Course Pack (Learning Materials) (1:41)
Breaking the Ice for Exploit Development (3:58)
The Exploit Development Process (3:29)
Full Walkthrough 1: LibHTTPD1.2
GDB-PEDA Debugger/Exploit Development Extension Installation (1:46)
Controlling EIP (6:01)
Writing our proof-of-concept (4:19)
Foreword on Bad Character Analysis for the OSCP Exam (3:15)
Bad Character Analysis (5:18)
Successful exploitation (5:01)
Full Walkthrough 2: SLMail 5.5
Foreword on the OSCP Exam (hints) and the Importance of this Module (1:39)
SLMail 5.5 and Immunity Debugger Installation (7:29)
Fuzzing (5:12)
Taking Control of EIP (Extended Instruction Pointer) (6:01)
Foreword: Detailed Bad Character Analysis (3:15)
Eliminating Bad Characters (6:07)
Locating JMP ESP Instruction and ASLR Bypass (improperly compiled DLLs) (6:24)
Exploiting the Target (6:04)
Full Walkthrough 3: Crossfire
Gaining control of execution (8:31)
Constructing Multi-Stage Shellcode to Avoid Undesirable Instructions (8:28)
Exploiting the Crossfire Application (6:59)
Full Walkthrough 4: Egghunters (not OSCP exam required)
Introduction to egghunters (3:46)
Proof-of-Concept/Fuzzing (3:19)
Hijacking Execution (7:46)
Hijacking Execution and Short-Jumping to our Egghunter Space (3:18)
Generating the Egghunter (5:17)
Locating buffer-space for our shellcode (7:48)
Initial successful exploitation attempt (4:43)
Success exploitation and full post-exploitation using egghunters (4:32)
Shell-passing
Offensive Shell Passing (6:27)
Tor-over-VPN
Using Tor-over-VPN to improve anonymity and privacy in offensive operations (7:54)
rpivot.exe
Rpivot usage (6:21)
Offensive Proxy ARP Bridges
parprouted usage (4:21)
Teaser: New Course In the Making: Advanced Exploit Development (name tentative)
ROP-Chaining Intro (2:53)
Testing Data Execution Prevention (3:11)
Constructing a ROP Chain and Disabling DEP (8:50)
Using ROP Chaining to Execute Our Meterpreter Shell (5:34)
ROP-Chaining Capstone (7:36)
Introduction
Download
Complete and Continue
Become a Member and Get
Unlimited Access
to 30,000+ Top Cyber Security Courses And Labs.
UPGRADE NOW