Testlab
Virtual machines
Assemblers
Compilers
Disassemblers
Debuggers
Decompilers
Exploit development
Exploitation tools
Notes on techniques
Introduction
What?
Why?
How?
Stack operations and function-calling
Linux x86 exploits
overflow.c
meet.c
Summary
Local buffer overflow exploits
ASLR
NOP sled
Shellcode
Find address
Exploit development process
Coding
Windows
Linux
TryHackMe
Introduction
What?
Why?
How?
Using Immunity Debugger
Start Immunity
Fuzzing the program
Creating a cyclic pattern
Finding bad characters
\x00
\x00\x07
\x00\x07\x2e
Finding the jump point
Generate payload
Endianness
NOP-sled
Exploit
Resources
Example payload scripts
Exploit code
Brainstorm
Requirements
Scanning
Enumeration
Exploiting buffer overflow
Fuzzing
Creating a cyclic pattern
Find badchars
The .dll
Generate shellcode
Final exploit script
Testing the exploit script
Exploit on target
Gatekeeper
Requirements
Scanning
Enumeration
Interacting with the service on port 31337
SMB
Exploiting buffer overflow
Privilege escalation
Root-me
Introduction
What?
Why?
How?
ELF x86: Stack buffer overflow basic 1
Resources
ELF x64: Basic heap overflow
ELF x86: Stack buffer overflow basic 2
Resources
ELF x86: Format string bug basic 1
Resources
ELF x64: Stack buffer overflow basic
Resources
ELF x86: Format string bug basic 2
Resources
ELF x86: Race condition
Resources
ELF ARM: Stack buffer overflow basic
ELF x86: Stack buffer overflow basic 3
Resources
ELF x86: Use after free basic
Resources
ELF x86: BSS buffer overflow
Resources
ELF x86: Stack buffer overflow basic 4
Resources
ELF x86: Stack buffer overflow basic 6
Resources
ELF x86: Format string bug basic 3
Resources
ELF ARM: Basic ROP
ELF x86: Stack buffer overflow C++ vtables
Resources
ELF x86: Stack buffer overflow basic 5
Resources
ELF x86: Remote format string bug
Resources
Waterfalls
Ty Myrddin Home
Unseen University
Improbability Blog
About
Contact
Index