Final : # roadmap : Dev exploit
Curso CEB :
Base Academica : Stack + Projeto estrutura de dados LIFO
Buffer overflow - Hacking the art of exploration
Ler artigo : Smashing The Stack For Fun And Profit
###############################################
Aula 01 - Overview assembly / stack / stack frame
Aula 02 - Simples Buffer Overflow (Parte 1)
Aula 03 - Simples Buffer Overflow (Parte 2)
**Basic Integer Overflows" — Phrack #60**
###############################################
Aula 04 - Corrigindo problemas de alinhamento na stack
Aula 05 - Restrição de Endereco de Retorno
Bypassing StackGuard and StackShield — Phrack #56
Writing Stack Smashing Exploits for Fun and Profit" — Phrack #55
################################################
Aula 06 - Review e Pattern Create
##Projeto Pattern Create ( Programar 1 pattern Create )
################################################
Aula 07 - Introdução ao NX
##Dominando e entendendo EXB
Aula 08 - Bypass NX (Parte 1)
Aula 09 - Bypass NX (Parte 2)
Aula 10 - Bypass NX (Parte 3)
The Art of Exploitation: Return-into-libc" — Phrack #58
Bypassing Non-Executable Stack During Exploitation Using Return-into-libc" — Phrack #57
######################################################
Aula 11 - Introdução aos Gadgets
Aula 12 - Entendendo Gadgets
https://systemoverlord.com/2017/03/19/got-and-plt-for-pwning.html || Entender GOT e PLT
Aula 13 - Bypass de NX em arquitetura 64 bits (Parte 1)
Aula 14 - Bypass de NX em arquitetura 64 bits (Parte 2)
Return-Oriented Programming: Systems, Languages, and Applications" — Phrack #67
#####################################################
Aula 15 - Introdução ao Canary
##Entender a implementação de forma academica
Aula 16 - Uma pausa para PwnTools
##Formats strings: Hacking the art of exploration
Aula 17 - Bypass de Canary através de format string (Parte 1)
Aula 18 - Bypass de Canary através de format string (Parte 2)
Aula 19 - Bypass de Canary com força bruta
**Exploiting Format String Vulnerabilities" — Phrack #59, Article 7**
Bypassing Stack Protection with Format String Exploits" — Phrack #61
#####################################################
##Estudo academico e tecnico sobre : ASLR
Aula 20 - Bypass de ASLR 32-bits
Aula 21 - Bypass de ASLR 64-bits (Parte 1)
Aula 22 - Bypass de ASLR 64-bits (Parte 2)
ASLR Smack & Laugh Reference" — Phrack #63
Aula 23 (Final) - Remote Exploit
Advanced Return-into-lib(c)— Phrack #58
Remote Exploiting of Stack Overflow" — Phrack #62
**Vulnerability Discovery (Fuzzing)**
- Ler **capítulo de fuzzing** do *The Shellcoder’s Handbook* (conceitos). - Aprender
ferramentas modernas: **AFL++**, **honggfuzz**, **libFuzzer**. - Aprender triagem/diagnóstico:
**AddressSanitizer (ASan)**, **UBSan**, `gdb`, `pwndbg`/`gef` e técnicas de reproduzir crash.
## Pós : Hacking:the art of exploration 2 edição
Parte : Heap exploration
HEAP EXPLORATION :
Dominar estrutura de dados : LIstas encadeadas/Duplamente encadeada em C
Teoria sobre alocação dinâmica : Dlmalloc e internals do malloc e libc
Ler toda série : https://heap-exploitation.dhavalkapil.com/introduction
Pós : Terminar capitulo de exploit do : Hacking the art of exploration
Depois : Terminar de ler o livro todo até o final ( Hacking the art of exploration )
Kernel Linux :
Ler todo : **linux-insides pt-br**
Após : Kernel linux debugger
Kernel linux exploration
:: Ás principais tecnicas de exploração
:: The shellcode handbook ::