وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Exploit Development Tutorial for Hackers and Pentesters

سرفصل های دوره

Learn indepth exploit development techniques in linux and windows binary files and become a zero-day exploit developer


1. Introduction
  • 1. Thanks for joining
  • 2. What skills are needed for this course
  • 3. Lab machine configurations

  • 2. Binary Analysis Fundamentals for Exploit Development
  • 1. Before any Exploitations
  • 2. Installing gdb plugins for exploit development lab
  • 3. GDB basics for exploit development
  • 4. Binary compilation process
  • 5. Static memory layout of Binary file
  • 6. Dynamic Memory layout inside the process
  • 7. what is the purpose of stack in memory
  • 8. Memory segmentation of binary and stack
  • 9. Concept of stack inside the binary
  • 10. Full examination of stack area in binary
  • 11. Full analysis of stacks in multi level functions of binary
  • 12. Basic ELF static analysis
  • 13. Practical concepts of a linker
  • 14. What does a loader acutally do
  • 15. What are the symbols inside the binary
  • 16. Purpose of plt and got sections in binary
  • 17. Practical identification of plt and got sections inside gdb
  • 18. Dangers of SUID files

  • 3. Stack Based Exploit Development
  • 1. Mystery of return address in main function
  • 2. What exactly is a Buffer Overflow Attack
  • 3. What is ASLR and why it is used inside Operating System
  • 4. How to track down all the local variables inside running memory of binary
  • 5. Tracking down the function input arguments inside stack boundary
  • 6. Tracking down return address of any function inside stack memory
  • 7. Exploiting our first binary program in stack memory area
  • 8. Basic important roadmap of exploit development process
  • 9. Developing first exploit to get a system shell
  • 10. Environment variables and the stack
  • 11. Why do we use environment variable
  • 12. Developing Stack Buffer overflow exploit by using environment variable
  • 13. Exploiting a program with very less buffer area
  • 14. How to reduce address searching steps inside stack
  • 15. Exploiting the binary without using nops
  • 16. Finding the shell address in more reliable way

  • 4. Bypassing the Exploit Protections in Stack based Exploit Development
  • 1. What is DEP protection inside the binary
  • 2. Concept of bypassing DEP protection of the binary
  • 3. Bypassing DEP protection of Binary
  • 4. Bypassing ASLR protection of the Binary
  • 5. Understanding Stack Cookie protection mechanism
  • 6. Tracking down the canary value inside the protected binary
  • 7. Understanding the stack Cookie protection behaviour of binary inside gdb
  • 8. Bypassing stack cookie protection of the Binary
  • 9. What is RELRO exploit
  • 10. Bypassing RELRO protection of Binary

  • 5. Return Oriented Programming Exploitations
  • 1. What is Return Oriented Programming and how ROP exploits works
  • 2. Developing ROP exploit by using multiple ropgadgets to get the shell
  • 3. ROP chaining the libc functions to get the specific user shell by pop3ret
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 4988
    حجم: 9099 مگابایت
    مدت زمان: 888 دقیقه
    تاریخ انتشار: 12 بهمن 1401
    دیگر آموزش های این مدرس
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید