Size: 2.50 GB

Description

Are you want to learn Buffer Overflows from scratch ?

Are you preparing for OSCP ?

Want to ACE Buffer Overflows in less than hour ?

Then i have made an excellent course for you

Here’s glance of what you’ll learn

-Understand basics of x86 assembly concepts

-Fuzz the Application using a python framework

-Crash the Application and Observe the stack

-Precision EIP Overwrite with a Unique Pattern

-Finding Bad Characters with Mona

-Finding Jmps with Mona and Immunity Debugger

-Generating Shellcode without Bad characters with METASPLOIT

-Bypass Less Buffer sizes with Egghunters

-POP POP RET technique for bypassing null bytes

-Use short jumps to jump around memory

-Some Important Examples

course bonus : some vulnerable binaries and writeups

also 5 custom made binaries by me + writeups

Who this course is for:

  • Who wants to learn buffer overflow exploits from scratch
  • OSCP Students

What you’ll learn

  • Understanding of basic stack overflow exploits and successfully performing them
  • Understand basics of x86 assembly concepts
  • Fuzz the Application using a python framework
  • Crash the Application and Observe the stack
  • Precision EIP Overwrite with a Unique Pattern
  • Finding Bad Characters with Mona
  • Finding Jmps with Mona and Immunity Debugger
  • Generating Shellcode without Bad characters with METASPLOIT
  • Bypass Less Buffer sizes with Egghunters
  • POP POP RET technique for bypassing null bytes
  • Use short jumps to jump around memory

HOMEPAGE – https://www.udemy.com/course/practical-buffer-overflows-for-oscp/

Free Download Link-

Note: Comment below if you find the download link dead.


0 Comments

Leave a Reply

Your email address will not be published. Required fields are marked *