No video

Return Oriented Shellcode (ROP Shellcode)

  Рет қаралды 1,408

Off By One Security

Off By One Security

Күн бұрын

This stream will cover the technique known as return oriented shellcode. It is a retired section from my SANS SEC760 course on exploit development. This technique is useful when you cannot get your payload (shellcode) into the target process. Instead, we can string together code sequences (gadgets) to mimic the shellcode.

Пікірлер: 5
@johnnywilliams2641
@johnnywilliams2641 Жыл бұрын
Better Than Sex. Better Than Politics. Great video.
@morganguesdon2202
@morganguesdon2202 Жыл бұрын
always very good content. thank you!
@mesh3al32
@mesh3al32 Жыл бұрын
I don't understand why you are not using Intel syntax its very easy to read and to explain, which make the video more user friendly, other than that thanks for sharing this great content!
@OffByOneSecurity
@OffByOneSecurity Жыл бұрын
Hey Meshal! If you can read one you can read both. The differences are subtle, such as switching source and destination operands, "movl" instead of "DWORD PTR," () for pointer for ATT instead of [ ] for Intel.... Not too much really. For that example I stuck with ATT as native GDB defaults to ATT. Really no other reason!
@diegoporras7769
@diegoporras7769 Жыл бұрын
Nice! Im taking SEC760 in a few weeks (after passing GXPN of course :D )
Low-Level x86-64 Architecture, Linking & Loading, Memory Management, etc...
1:26:46
Debugging Windows Internals with x64dbg!
1:17:11
Off By One Security
Рет қаралды 2,3 М.
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 51 МЛН
Zombie Boy Saved My Life 💚
00:29
Alan Chikin Chow
Рет қаралды 8 МЛН
Идеально повторил? Хотите вторую часть?
00:13
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 18 МЛН
အလှူအလှည့်...
10:39
MyintZaw Thet
Рет қаралды 915
Process Injection Techniques: Deep Dive into Process Hollowing & Shellcode
1:32:48
Analyzing and Unpacking Qakbot using Binary Ninja Automation
2:53:22
Creative Windows Evasion and Forensics with Yarden Shafir
1:14:19
Off By One Security
Рет қаралды 2,4 М.
Selling Exploits for Profit! Memory Corruption Bugs and Binary Exploitation...
1:35:02
Security Research and Security Assessments of ICS Devices & Communications
1:33:33
Walking Through a Former DEF CON CTF Potent Pwnable 300 Binary
1:45:50
Off By One Security
Рет қаралды 1,3 М.
Reverse Engineering macOS Malware
1:45:47
Off By One Security
Рет қаралды 1,9 М.
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 51 МЛН