Exploitation Series

This page centralizes series of posts from this blog into their corresponding categories:

Linux exploitation

GEF Screencasts

Id Article Author
0 GDB Enhanced Features (GEF) tutorial : GEF 101 hugsy
1 Customizing GEF hugsy
2 Automatic Runtime Analysis with GEF hugsy
3 Interfacing GEF with IDA Pro and Binary Ninja hugsy
4 Creating and Using Custom structure with GEF hugsy
5 Extending GEF hugsy

GEF practice environment

Id Environment Author
0 Repository of QEMU images to practice on different architectures - Mega.nz hugsy
1 Repository of QEMU images to practice on different architectures - Google Drive hugsy
2 Practice with GEF online.){:target="_blank"} (username: gef password: gef-demo) hugsy

Windows Series

User mode Exploitation

Id Article Author
0 Setting things up (soon) hugsy
1 Windows Stack-Based Buffer Overflow (soon) hugsy
2 Windows SEH Stack-Based Buffer Overflow (todo)
3 Windows Heap Based Buffer Overflow (todo)
4 Windows DLL Hijacking (todo)

Kernel mode Exploitation

Id Article Author
0 WinDBG cheatsheet hugsy
1 Setting up a Windows VM lab for kernel debugging hugsy
2 A Primer to Windows x64 shellcoding hugsy
3 First exploit in Windows Kernel (HEVD) hugsy
4 Arbitrary Write (aka Write-What-Where) exploits (HEVD) hugsy
5 Double-Fetch (HEVD) (soon) hugsy

Driver development

Id Article Author
0 Setting things up (soon) hugsy
1 IO Manager, Driver & Device Objects (soon) hugsy