Skip to content

r0r0x-xx/Exploit-Dev

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

44 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Exploit Development Notes | r0r0x_xx

Hey everyone,

In this post, I am going to explain to you some of the basics about fuzzing, shellcode and some different techniques of developing attacks and exploits using Vulnserver that have personally helped me a lot in my training process to take the OSCE certification exam.

Vulnserver is a Windows-based, threaded TCP server application that is designed to be exploited. The program is intended to be used as a learning tool to teach about the software exploitation process.

List of materials needed to create the practice lab

  • OS GNU/Linux with python 3
  • Windows machine
  • Immunity Debugger
  • Corelan - mona.py
  • Boofuzz

Laboratory configuration and virtual machines.

(UPDATE)

List of exploits

TRUN

  • Exploit: Vanilla Buffer Overflow

GMON

Exploit: Vanilla Buffer Overflow

GTER

  • Exploit: Egghunter

HTER

  • Exploit: Hexadecimal encoding Buffer Overflow

KSTET

  • Exploit: Egghunter

LTER

  • Exploit: SEH (bypassing ASLR)

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published