Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Practical Buffer Overflows for OSCP

via Udemy

Overview

Master the concepts by understanding and then practicing buffer overflows

What you'll learn:
  • Understanding of basic stack overflow exploits and successfully performing them
  • Understand basics of x86 assembly concepts
  • Fuzz the Application using a python framework
  • Crash the Application and Observe the stack
  • Precision EIP Overwrite with a Unique Pattern
  • Finding Bad Characters with Mona
  • Finding Jmps with Mona and Immunity Debugger
  • Generating Shellcode without Bad characters with METASPLOIT
  • Bypass Less Buffer sizes with Egghunters
  • POP POP RET technique for bypassing null bytes
  • Use short jumps to jump around memory


Are you want to learn Buffer Overflows from scratch ?

Are you preparing for OSCP ?

Want to ACE Buffer Overflows in less than hour ?

Then i have made an excellent course for you


Here's glance of what you'll learn


-Understand basics of x86 assembly concepts

-Fuzz the Application using a python framework

-Crash the Application and Observe the stack

-Precision EIP Overwrite with a Unique Pattern

-Finding Bad Characters with Mona

-Finding Jmps with Mona and Immunity Debugger

-Generating Shellcode without Bad characters with METASPLOIT

-Bypass Less Buffer sizes with Egghunters

-POP POP RET technique for bypassing null bytes

-Use short jumps to jump around memory

-Some Important Examples


course bonus : some vulnerable binaries and writeups

also 5 custom made binaries by me + writeups


Taught by

Naga Sai Nikhil

Reviews

3.6 rating at Udemy based on 86 ratings

Start your review of Practical Buffer Overflows for OSCP

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.