Jump to content
neox

Linux (x86) Exploit Development Series

Recommended Posts

First of all I would like to thank phrack articles, its author and other security researchers for teaching me about different exploit techniques, without whom none of the posts would have been possible!! I firmly believe that always original reference articles are the best place to learn stuffs. But at times we may struggle to understand it because it may be not be linear and it may be outdated too. So to the best of my efforts, here I have just simplified and conglomerated different exploit techniques under one roof, inorder to provide a complete understanding about linux exploit development to beginners!! Any questions, corrections and feedbacks are most welcomed!! Now buckle up, lets get started!! I have divided this tutorial series in to three levels:

Level 1: Basic Vulnerabilities

In this level I will introduce basic vulnerability classes and also lets travel back in time, to learn how linux exploit development was carried back then. To achieve this time travel, with current linux operating system, I have disabled many security protection mechanisms (like ASLR, Stack Canary, NX and PIE). So in a sense this level is kids stuff, no real fun happens!!

Classic Stack Based Buffer Overflow

Integer Overflow

Off-By-One (Stack Based)

Level 2: Bypassing Exploit Mitigation Techniques

In this level lets get back to current days, to learn how to bypass different exploit mitigation techniques (like ASLR, Stack Canary, NX and PIE). Real fun do happen here!!

Bypassing NX bit using return-to-libc

Bypassing NX bit using chained return-to-libc

Bypasing ASLR

Part I using return-to-plt

Part II using brute force

Part III using GOT overwrite and GOT dereference

Level 3: Heap Vulnerabilities

In this level lets time travel back and forth, to learn about heap memory corruption bugs.

Heap overflow using unlink

Heap overflow using Malloc Maleficarum

Off-By-One (Heap Based)

User After Free

NOTE: The above list is NOT a complete list. Few more topics needs to be covered up. I am working on it, so expect it to be posted soon!!

https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/

  • Upvote 1
  • Downvote 1
Link to comment
Share on other sites

ok ... Now All IN One PDF By ; NO-MERCY :)

Linux__x86__Exploit_Developmen.jpg?sbsr=22e1162164947d87278a0df86e0741bd2241e2dbc29fec8a&lgfp=3000

Details :

File : Linux (x86) Exploit Development Series.pdf

Pages : 164

Size : 4.1 MB

CRC-32: d62360f5

MD4: f839f7d6ccc0c4c61846242a64a448f4

MD5: 1df6744fe419ca9e584723ad1fa79dd0

SHA-1: c117208aceded332cea96e0afa4dd33f91314b93

Download

Regards

NO-MERCY

Edited by NO-MERCY
Img Link Updated
  • Upvote 1
Link to comment
Share on other sites

Hello RST :

Final Dark Pdf Edition Completed

All Code Syn-taxed

Cover :

Linux__x86__Exploit_Developmen.jpg?sbsr=daa00d92169790c2daf644ee8de161e57a5910fd268b7185&lgfp=3000

Details :

File: Linux (x86) Exploit Development Series _ Final Black.pdf

CRC-32: 5efc67a5

MD4: 8a7f2415918cf8bb1e94dcda68bf1608

MD5: 2142e345fad13acdfcea20ea85f23ce0

SHA-1: 7ae65d6515136e9e912be94a0e0013b056071639

Pages: 107

Size: 10.4 MB

Download : 4SHARED Link

Best Regards :)

NO-MERCY

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...