Nov

30

2020

Introduction to Exploit Zero-Day Discovery and Development

supnatural 30 Nov 2020 22:46 LEARNING » e-learning - Tutorial

Introduction to Exploit Zero-Day Discovery and Development
Introduction to Exploit/Zero-Day Discovery and Development
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 42 lectures (3h 51m) | Size: 1.97 GB

Entry-level Exploit Development Course aimed at students looking to pass the OSCP, GXPN, or CSSLP. Beginner friendly What you'll learn:
Fuzzing
Buffer Overflow Attacks
Pivoting From One Compromised Windows Machine To Another Box Using RPivot
How To Offensively Pass Reverse Shells From A Cloud Server To Your Local Home PC Using SSH Tunneling
Concealing Your Remote Reconnaissance, Scanning, And Crawling Using Tor-over-VPN
How To Attack A Corporate Ethernet LAN From A Wi-Fi Hotspot Using Proxy ARP Daemons
Introduction to Egghunters for situations of limited buffer space
ROP-Chaining to defeat Data Execution Prevention
Reverse and Bind Shells
Post Exploitation
VMWare Hypervisors
Kali Linux
Exploit Development
Debugging Crashed Applications
edb (Evan's Debugger)
gdb (GNU Debugger)
Immunity Debugger
Netwide Assembly (NASM)
Metasploit
Encoding
Pivoting
Proxies and Transparent Proxifiers (Proxychains)
Tunneling
SSH
Kernel-based Virtual Machine
QEMU
Virtual Private Networks
IT & Software
Network & Security
Hijacking Execution

Requirements
Basic Linux Commands
Ability to run a virtual machine

Description
Essential for OSCP Exam Prep (Offensive Security Certified Professional)

Try our course rather than paying $800 to $1,200 for the official Offensive Security Training. Two of our exploitable programs are featured in the Penetration Testing with Kali Linux Course.

See if aiming for a OSCP is right for you! Knock down the 25 point buffer overflow box in the OSCP exam in minutes, not hours!*

*In the official OSCP Exam you are given a pre-compiled app for the buffer overflow box that is worth 25 out of 100 points. The exam app expressedly emphasizes the bad character analysis section of the PwK course. There will be about twelve or so bad characters that must be eliminated, following the steps in our SLMail 5.5 exercise (which has far less bad characters).

Basic Introduction to Exploit Development

Students enrolling will learn how to discover and craft custom exploits against both Windows and Linux targets

The following techniques will be covered in detail

1. Stack smashing shellcode

2. Multi-stage shellcode

3. Post-exploitation

4. Pivoting on both Linux and Windows targets

5. Anonymity via Tor-over-VPN

6. Offensive shell passing between a underpowered Virtual Private Server back to a more capable Metasploit listener at home through reverse TCP and reverse SSH tunnels

7. A introduction to ROP-chaining, which is a teaser for my more advanced class (work-in-progress)

Debuggers and Tools

Students will learn how to debug flawed applications and craft exploits using

1. Immunity Debugger

2. GDB-PEDA (GNU Debugger)

3. EDB (Evan's Debugger)

Step-by-step guides on setting up your virtual penetration testing lab

1. How to install Kali Linux on Ubuntu 18.04 using KVM

2. How to install Kali Linux on Windows machines using VMWare Player 15

Who this course is for
Software engineers
Secure Software Developers (CSSLPs)
Penetration Testers & Red Teams
Exploit Developers (ex. Google Project Zero, ZDI, Zerodium, Hackerone)
Hackers
System Engineers
Security Engineers
Network Engineers

Download
http://nitroflare.com/view/B86F805AD04B369/Introduction_to_ExploitZero-Day_Discovery_and_Development.part1.rar
http://nitroflare.com/view/A7AE81ECF4ABE28/Introduction_to_ExploitZero-Day_Discovery_and_Development.part2.rar

or
http://rapidgator.net/file/7c0a6b86ff46b2722a1fdc94f16ab2c7/Introduction_to_ExploitZero-Day_Discovery_and_Development.part1.rar.html
http://rapidgator.net/file/dc14fa63252d5d7331a23a76187e19cb/Introduction_to_ExploitZero-Day_Discovery_and_Development.part2.rar.html

High Speed Download

Comments

Lucifer
avatar

Visitor

Lucifer 25-01-2021
25 January 2021 06:28
1
Thank you
Thank you

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis