Ticker

6/recent/ticker-posts

Free Online Course : Practical Buffer Overflows for OSCP


Practical Busser Overflows for OSCP 2020

master the concept by understanding and then practicing buffer overflows

Free Online Course What You'll Learn 

  • Understanding of basic stack overflow exploits and successfully performing them
  • Understand basics of x86 assembly concepts
  • Fuzz the Application using a python framework
  • Crash the Application and Observe the stack
  • Precision EIP Overwrite with a Unique Pattern
  • Finding Bad Characters with Mona
  • Finding Jmps with Mona and Immunity Debugger
  • Generating Shellcode without Bad characters with METASPLOIT
  • Bypass Less Buffer sizes with Egg Hunters
  • POP POP RET technique for bypassing null bytes
  • Use short jumps to jump around memory

Free Online Course Content 

Requirement :

  • No Prerequisites needed

Description :

  • Are you want to learn Buffer Overflows from scratch ?
  • Are you preparing for OSCP ?
  • Want to ACE Buffer Overflows in less than hour ?

Then i have made an excellent course for you

Here's glance of what you'll learn


-Understand basics of x86 assembly concepts

-Fuzz the Application using a python framework

-Crash the Application and Observe the stack

-Precision EIP Overwrite with a Unique Pattern

-Finding Bad Characters with Mona

-Finding Jmps with Mona and Immunity Debugger

-Generating Shellcode without Bad characters with METASPLOIT

-Bypass Less Buffer sizes with Egg Hunters

-POP POP RET technique for bypassing null bytes

-Use short jumps to jump around memory

-Some Important Examples

course bonus : some vulnerable binaries and writeups

also 5 custom made binaries by me + writeups


Free Online Course Who this Course is for :

  • Who wants to learn buffer overflow exploits from scratch
  • OSCP Students

Free Online Course (Course Link Valid for 2 days )

 Free Course : Learn Practical Buffer Overflows for OSCP 2020

Post a Comment

0 Comments