Introduction to Exploit/Zero-Day Discovery and Development | Udemy


Introduction to Exploit/Zero-Day Discovery and Development | Udemy
English | Size: 2.12 GB
Genre: eLearning

What you’ll learn
Fuzzing
Buffer Overflow Attacks
Pivoting From One Compromised Windows Machine To Another Box Using RPivot
How To Offensively Pass Reverse Shells From A Cloud Server To Your Local Home PC Using SSH Tunneling
Concealing Your Remote Reconnaissance, Scanning, And Crawling Using Tor-over-VPN
How To Attack A Corporate Ethernet LAN From A Wi-Fi Hotspot Using Proxy ARP Daemons
Introduction to Egghunters for situations of limited buffer space
ROP-Chaining to defeat Data Execution Prevention
Reverse and Bind Shells
Post Exploitation
VMWare Hypervisors
Kali Linux
Exploit Development
Debugging Crashed Applications
edb (Evan’s Debugger)
gdb (GNU Debugger)
Immunity Debugger
Netwide Assembly (NASM)
Metasploit
Encoding
Pivoting
Proxies and Transparent Proxifiers (Proxychains)
Tunneling
SSH
Kernel-based Virtual Machine
QEMU
Virtual Private Networks
IT & Software
Network & Security
Hijacking Execution

Essential for OSCP Exam Prep (Offensive Security Certified Professional)

Try our course rather than paying $800 to $1,200 for the official Offensive Security Training. Two of our exploitable programs are featured in the Penetration Testing with Kali Linux Course.

See if aiming for a OSCP is right for you! Knock down the 25 point buffer overflow box in the OSCP exam in minutes, not hours!*

*In the official OSCP Exam you are given a pre-compiled app for the buffer overflow box that is worth 25 out of 100 points. The exam app expressedly emphasizes the bad character analysis section of the PwK course. There will be about twelve or so bad characters that must be eliminated, following the steps in our SLMail 5.5 exercise (which has far less bad characters).

Basic Introduction to Exploit Development

Students enrolling will learn how to discover and craft custom exploits against both Windows and Linux targets

The following techniques will be covered in detail

1. Stack smashing shellcode

2. Multi-stage shellcode

3. Post-exploitation

4. Pivoting on both Linux and Windows targets

5. Anonymity via Tor-over-VPN

6. Offensive shell passing between a underpowered Virtual Private Server back to a more capable Metasploit listener at home through reverse TCP and reverse SSH tunnels

7. A introduction to ROP-chaining, which is a teaser for my more advanced class (work-in-progress)

Debuggers and Tools

Students will learn how to debug flawed applications and craft exploits using

1. Immunity Debugger

2. GDB-PEDA (GNU Debugger)

3. EDB (Evan’s Debugger)

Step-by-step guides on setting up your virtual penetration testing lab

1. How to install Kali Linux on Ubuntu 18.04 using KVM

2. How to install Kali Linux on Windows machines using VMWare Player 15

Who this course is for:
Software engineers
Secure Software Developers (CSSLPs)
Penetration Testers & Red Teams
Exploit Developers (ex. Google Project Zero, ZDI, Zerodium, Hackerone)
Hackers
System Engineers
Security Engineers
Network Engineers

nitroflare.com/view/9E4F3617A56E7A7/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part1.rar
nitroflare.com/view/4639C489596D8D4/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part2.rar
nitroflare.com/view/25D9BF46CFB16CF/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part3.rar
nitroflare.com/view/C1338C742E35A8C/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part4.rar
nitroflare.com/view/A7811B7F0C7FF29/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part5.rar
nitroflare.com/view/E447323585140F9/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part6.rar

rapidgator.net/file/a7467143fd8b296fcd879179763897fe/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part1.rar.html
rapidgator.net/file/da3d4f5503826dd7346916657b219425/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part2.rar.html
rapidgator.net/file/be9656e238dfc0be3a847b6d43ad4c2e/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part3.rar.html
rapidgator.net/file/fd34e8bbb31c878bb3885c215d58ecc4/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part4.rar.html
rapidgator.net/file/40bd415ba6a408caba1650cffc935d1e/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part5.rar.html
rapidgator.net/file/ad952b734c7bb9ac6107d7b3c7e821af/UD-Introduction-to-Exploit-Zero-Day-Discovery-and-Development.13.12.part6.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.