Binary Exploits with Python




Binary Exploits with Python

A penetration tester who only knows how to use tools written by others is limited to old techniques. Learning to develop your own exploits will make you much more powerful. Python is the favorite choice for penetration testers because it combines simplicity and ease of use with advanced features.

This video course starts with high-level code injection, the simplest sort of exploit. It then explains binary exploits that allow you to skip past unwanted code, such as the password or product key tests, and add Trojan code. You will perform the exploit development process: finding a vulnerability, analyzing a crash in a debugger, creating a crafted attack, and achieving remote code execution on Windows and Linux. You will use the gdb debugger to analyze Linux executables and Python code to exploit them. On Windows, you'll use the Immunity debugger and Python.

About the Author

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEFCON, HOPE, B-Sides SF, B-Sides LV, BayThreat, LayerOne, Toorcon, and many other schools and conferences. Credentials: PhD, CISSP, DEF CON Black-Badge Co-Winner 

Create simple binary exploits with Python

Url: View Details

What you will learn
  • Remove unwanted code such as the password or product key tests, and add Trojan code
  • Analyze simple Windows executable files and modify them using the Immunity Debugger
  • Write Python Scripts to perform exploits

Rating: 4.35

Level: Intermediate Level

Duration: 3 hours

Instructor: Packt Publishing


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap