EXP-301 Cheetsheet

Links Prep馃敆 Tools馃敆 Scripts馃敆 Vanilla buffer overflow馃敆 SEH馃敆 Egghunter馃敆 Shellcoding馃敆 DEP馃敆 ASLR馃敆 Prep EXP-301 syllabus EXP-301 some open-free materials Corelan free exploit development articles x86 Architecture x86 Assembly course Intro to Reversing (Beginners) Reversing training by Ricardo Narvaja Exploit-DB Vulnserver (github) Vulnserver (blog) Tryhackme BOF Prep room Tryhackme Brainstorm room Tryhackme Brainpan 1 room Tryhackme Gatekeeper room Tools WinDdb : debugger WinDdb cheatsheet : windbg user mode cheat sheet WinDdb themes : dark and white themes Pykd : allowing to deploy Python scripts Mona....

August 23, 2024 路 3 min 路 590 words 路 Shelldon

OSED Exam Review

In this blog post I鈥檒l talk aboutt OSED exam. Hope this post will help you! 1. EXP-301 aka WUMED course This course is awesome course. Yeah it is intermediate Windows User Mode Exploit Development course, but there are a lot of good stuff, which will be great fundamentall for Advanced Exploitation. I really enjoyed in Custom Shellcode, DEP, ASLR modules. Also, In this course you will use WinDBG, which is great debugger for user mode and kernel mode....

September 2, 2023 路 3 min 路 522 words 路 Shelldon