Name [Udemy] Введение в разработку эксплойтов начального уровня (2020) [En]
File Type video
Size 1.96GB
UpdateDate 2024-1-23
hash *****AF36964A20B1D8FE8CFBD5B7910939FF46
Hot 5
Files 4. Full Walkthrough 3 Crossfire/1. Gaining control of execution.mp4 | 84.81MB 1. Introduction/2. Additional Modules.mp4 | 14.90MB 1. Introduction/3. Course Remastering Notice Due to Changes in Kali Linux 2020.1.mp4 | 40.17MB 1. Introduction/4. Installing KVM and Kali Linux on Ubuntu 18.04.mp4 | 25.89MB 1. Introduction/5. Installing Kali Linux 2020.1 on Windows using VMWare and Reenabling Root Users.mp4 | 72.31MB 1. Introduction/6. Introducing the Course Pack (Learning Materials).mp4 | 15.38MB 1. Introduction/7. Breaking the Ice for Exploit Development.mp4 | 32.41MB 1. Introduction/8. The Exploit Development Process.mp4 | 29.54MB 2. Full Walkthrough 1 LibHTTPD1.2/1. GDB-PEDA DebuggerExploit Development Extension Installation.mp4 | 18.07MB 2. Full Walkthrough 1 LibHTTPD1.2/2. Controlling EIP.mp4 | 73.38MB 2. Full Walkthrough 1 LibHTTPD1.2/3. Writing our proof-of-concept.mp4 | 40.91MB 2. Full Walkthrough 1 LibHTTPD1.2/4. Foreword on Bad Character Analysis for the OSCP Exam.mp4 | 31.75MB 2. Full Walkthrough 1 LibHTTPD1.2/5. Bad Character Analysis.mp4 | 73.74MB 2. Full Walkthrough 1 LibHTTPD1.2/6. Successful exploitation.mp4 | 56.14MB 3. Full Walkthrough 2 SLMail 5.5/1. Foreword on the OSCP Exam (hints) and the Importance of this Module.mp4 | 13.80MB 3. Full Walkthrough 2 SLMail 5.5/2. SLMail 5.5 and Immunity Debugger Installation.mp4 | 73.67MB 3. Full Walkthrough 2 SLMail 5.5/3. Fuzzing.mp4 | 48.26MB 3. Full Walkthrough 2 SLMail 5.5/3.1 SLMailCourseContent.zip | 4.52KB 3. Full Walkthrough 2 SLMail 5.5/4. Taking Control of EIP (Extended Instruction Pointer).mp4 | 66.21MB 3. Full Walkthrough 2 SLMail 5.5/5. Foreword Detailed Bad Character Analysis.mp4 | 31.75MB 3. Full Walkthrough 2 SLMail 5.5/6. Eliminating Bad Characters.mp4 | 60.78MB 3. Full Walkthrough 2 SLMail 5.5/7. Locating JMP ESP Instruction and ASLR Bypass (improperly compiled DLLs).mp4 | 74.12MB 3. Full Walkthrough 2 SLMail 5.5/8. Exploiting the Target.mp4 | 62.22MB 1. Introduction/1. Introduction.mp4 | 6.23MB 4. Full Walkthrough 3 Crossfire/2. Constructing Multi-Stage Shellcode to Avoid Undesirable Instructions.mp4 | 78.80MB 4. Full Walkthrough 3 Crossfire/3. Exploiting the Crossfire Application.mp4 | 69.36MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/1. Introduction to egghunters.mp4 | 31.33MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/1.1 vulnserver.exe | 28.93KB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/2. Proof-of-ConceptFuzzing.mp4 | 20.98MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/3. Hijacking Execution.mp4 | 57.32MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/4. Hijacking Execution and Short-Jumping to our Egghunter Space.mp4 | 25.43MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/5. Generating the Egghunter.mp4 | 44.64MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/6. Locating buffer-space for our shellcode.mp4 | 77.41MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/7. Initial successful exploitation attempt.mp4 | 39.11MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/8. Redone success exploitation and full post-exploitation using egghunters.mp4 | 39.36MB 5. Full Walkthrough 4 Egghunters (not OSCP exam required)/8.1 solution.py | 4.70KB 6. Shell-passing/1. Offensive Shell Passing.mp4 | 69.60MB 7. Tor-over-VPN/1. Using Tor-over-VPN to improve anonymity and privacy in offensive operations.mp4 | 71.99MB 8. rpivot.exe/1. Rpivot usage.mp4 | 62.21MB 9. Offensive Proxy ARP Bridges/1. parprouted usage.mp4 | 34.54MB 10. Teaser New Course In the Making Advanced Exploit Development (name tentative)/1. ROP-Chaining Intro.mp4 | 23.55MB 10. Teaser New Course In the Making Advanced Exploit Development (name tentative)/2. Testing Data Execution Prevention.mp4 | 21.60MB 10. Teaser New Course In the Making Advanced Exploit Development (name tentative)/3. Constructing a ROP Chain and Disabling DEP.mp4 | 83.02MB 10. Teaser New Course In the Making Advanced Exploit Development (name tentative)/4. Using ROP Chaining to Execute Our Meterpreter Shell.mp4 | 38.22MB 10. Teaser New Course In the Making Advanced Exploit Development (name tentative)/5. ROP-Chaining Capstone.mp4 | 70.12MB