Practical Buffer Overflows for OSCP




Practical Buffer Overflows for OSCP


Are you want to learn Buffer Overflows from scratch ?

Are you preparing for OSCP ?

Want to ACE Buffer Overflows in less than hour ?

Then i have made an excellent course for you


Here's glance of what you'll learn


-Understand basics of x86 assembly concepts

-Fuzz the Application using a python framework

-Crash the Application and Observe the stack

-Precision EIP Overwrite with a Unique Pattern

-Finding Bad Characters with Mona

-Finding Jmps with Mona and Immunity Debugger

-Generating Shellcode without Bad characters with METASPLOIT

-Bypass Less Buffer sizes with Egghunters

-POP POP RET technique for bypassing null bytes

-Use short jumps to jump around memory

-Some Important Examples


course bonus : some vulnerable binaries and writeups

also 5 custom made binaries by me + writeups


Master the concepts by understanding and then practicing buffer overflows

Url: View Details

What you will learn
  • Understanding of basic stack overflow exploits and successfully performing them
  • Understand basics of x86 assembly concepts
  • Fuzz the Application using a python framework

Rating: 3.55

Level: Beginner Level

Duration: 4 hours

Instructor: Naga Sai Nikhil


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap