Go to file
Ali Hadi 10a6779499 Create CNAME 2021-01-11 02:28:16 -05:00
labs Updated Lab 08 2020-08-17 01:47:09 -04:00
notes Adding Notes 2020-08-08 04:40:50 -04:00
slides Added Slides #7 2020-08-15 01:18:17 -04:00
CNAME Create CNAME 2021-01-11 02:28:16 -05:00
README.md Tools Section 2020-12-27 18:08:22 -05:00
_config.yml Set theme jekyll-theme-hacker 2021-01-11 01:25:23 -05:00
index.md Update index.md 2021-01-11 01:29:06 -05:00

Offensive Software Exploitation (OSE) Course

This repository is for the Offensive Software Exploitation Course I am teaching at Champlain College and currently doing it for free online (check the YouTube channel for the recordings). Most of the slidenotes I used, are already shared on HTID Course, but the labs were fully created by myself. I used publically available resources and software to explain each of the weakneses covered, so there is nothing here that you cannot find online.


Vulnerable Software

The vulnerable software I used are also online and can be found at Exploit-db. I also used Stephen Bradshaw's VulnServer, plus maybe some other simple code that I prepared. Please check each lab for the software used in that specific lab and from where to download it.


Tool(s) Required

All of the tools used are free and could be downloaded from the URLs below.


Target(s) Used

  • Download a Windows 10 VM from Microsoft VMs (currently using Version 1809 Build 17763.1339) here. This will be used for most of the labs, except for the EggHunter lab, I used a Windows 7 VM, also from Microsoft VMs (currently offline so check archive.org).
  • All the targeted software is Intel/AMD 32-bit unless otherwise instructed.

Table of Contents:

The topics that will be covered in this course are:

  1. The Basics (PE Format, DLLs, etc)
  2. Bug Hunting and Fuzzing
  3. Intro. to Memory Corruption and Buffer Overflows
  4. Metasploit
  5. Mitigation Techniques
  6. SEH and Jumping Strategies
  7. Egghunter
  8. Retrurn Oriented Programming (ROP)
  9. Post Exploitation
  10. Manual Code Injection
  11. Intro. to Assembly x86 and x64 (please check update #3 for this part)
  12. Reverse Engineering (please check update #3 for this part)

Video Recordings:


Useful Resources:


Update(s):

  • [1] On Aug. 6th, 2020 both eLearnSecurity and INE decided to sponsor the English version of the course and therefore will be recording an English version too.
  • [2] Nov. 10th, 2020: will sponsor it myself, since I left working for eLearnSecurity.
  • [3] Nov. 30th, 2020: this course will be taught next semester (Spring 2021) at Champlain College, with a slight difference, the Reverse Engineering section.

Credits:

Thanks to everyone who shared their work online, without them this course would not have happened!