Monday, March 7, 2016

Complete Resources About Exploitation Development for Ethical Hackers

Assembly Language:


C/C++:


Python:

Python has a wonderful official documentation, apart from that you can use the following books/courses:


BOOKS



TUTORIALS

Corelan.be

Opensecuritytraining.info

Securitytube.net


Massimiliano Tomassoli’s blog

Samsclass.info


Securitysift.com

Justbeck.com

0xdabbad00.com

fuzzysecurity.com

sploitfun.wordpress.com

sneakerhax.com

community.rapid7.com

resources.infosecinstitute.com

rafayhackingarticles.net

Stack Based Overflow Articles

Heap Based Overflow Articles

Kernel Based Exploit Development Articles

Windows memory protections Introduction Articles.

Windows memory protections Bypass Methods Articles.

Windows Exploits


TRAININGS

Opensecuritytraining.info


Module 12 of Advanced penetration testing cource on Cybrary.it

Securitytube.net

infiniteskills.com



COURSES

Corelan


Offensive Security


SANS

Ptrace Security

Udemy


VIDEOS




TOOLS

  • IDA Pro – Windows disassembler and debugger, with a free evaluation version.
  • OllyDbg – An assembly-level debugger for Windows executables.
  • WinDbg
  • Mona.py
  • angr – Platform-agnostic binary analysis framework developed at UCSB’s Seclab.
  • BARF – Multiplatform, open source Binary Analysis and Reverse engineering Framework.
  • binnavi – Binary analysis IDE for reverse engineering based on graph visualization.
  • Bokken – GUI for Pyew and Radare.
  • Capstone – Disassembly framework for binary analysis and reversing, with support for many architectures and bindings in several languages.
  • codebro – Web based code browser using clang to provide basic code analysis.
  • dnSpy – .NET assembly editor, decompiler and debugger.
  • Evan’s Debugger (EDB) – A modular debugger with a Qt GUI.
  • GDB – The GNU debugger.
  • GEF – GDB Enhanced Features, for exploiters and reverse engineers.
  • hackers-grep – A utility to search for strings in PE executables including imports, exports, and debug symbols.
  • Immunity Debugger – Debugger for malware analysis and more, with a Python API.
  • ltrace – Dynamic analysis for Linux executables.
  • objdump – Part of GNU binutils, for static analysis of Linux binaries.
  • PANDA – Platform for Architecture-Neutral Dynamic Analysis
  • PEDA – Python Exploit Development Assistance for GDB, an enhanced display with added commands.
  • pestudio – Perform static analysis of Windows executables.
  • Process Monitor – Advanced monitoring tool for Windows programs.
  • Pyew – Python tool for malware analysis.
  • Radare2 – Reverse engineering framework, with debugger support.
  • SMRT – Sublime Malware Research Tool, a plugin for Sublime 3 to aid with malware analyis.
  • strace – Dynamic analysis for Linux executables.
  • Udis86 – Disassembler library and tool for x86 and x86_64.
  • Vivisect – Python tool for malware analysis.
  • X64dbg – An open-source x64/x32 debugger for windows.
  • SploitKit – a suite of cli tools to automate the tedious parts of exploit development
  • ShellSploit framework
  • ROP Injector

HEAP EXPLOITATION TECHNIQUES



VULNERABLE APPLICATIONS

Exploit-exercises.com



EXPLOITS DATABASE


No comments:

Post a Comment