Where to start with exploit development

Поділитися
Вставка
  • Опубліковано 11 тра 2023
  • Browser Exploitation Introduction: • Browser Exploitation I...
    Introduction to Buffer Overflows: • Hacker Techniques Int...
    Modern Windows Kernel Exploitation: • A Look at Modern Windo...
    Linux Heap Exploitation: • Introduction to Linux ...
    Modern Binary/Patch Diffing: • Modern Binary/Patch Di...
    Crypto and Blockchain Hacks: • A Technical Look at Re...
    My apologies for some of the technical issues in this interview. Zoom is a nightmare :(
    // Stephen's Social //
    Twitter: / steph3nsims
    UA-cam Live: www.youtube.com/@OffByOneSecu...
    UA-cam videos: www.youtube.com/@OffByOneSecu...
    E-mail: Stephen(at)deadlisting.com
    // Stephen's courses //
    SANS Course sans.org. www.sans.org/cyber-security-c...
    - Advanced exploit development for penetration testers course
    - Advanced penetration testing, exploit writing, and ethical hacking (GXPN)
    - ARM Exploit Development
    // Books discussed //
    Grey Hat Hacking: amzn.to/3B1FeIK
    Hacking: The art of Exploitation: amzn.to/3Us9Uts
    The Shellcoder’s Handbook: amzn.to/3VqUEhY
    Linkers & Loaders: amzn.to/3itqtbe
    // Websites discussed //
    Zerodium: zerodium.com/
    Corelan Cybersecurity Research: www.corelan.be/
    Shellphish: github.com/suljot/shellphish
    Vergilius Project: www.vergiliusproject.com/
    // David's Social //
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam Main Channel: / davidbombal
    UA-cam Tech Channel: / @davidbombaltech
    UA-cam Clips Channel: / @davidbombalofficialclips
    UA-cam Shorts Channel: / @davidbombalshorts
    Apple Podcast: davidbombal.wiki/applepodcast
    Spotify Podcast: open.spotify.com/show/3f6k6gE...
    apple
    ios
    android
    samsung
    exploit
    exploit development
    windows
    linux
    exploits
    zero days
    zero day
    0day
    1day
    Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites.
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #android #ios #linux
  • Наука та технологія

КОМЕНТАРІ • 19

  • @davenone8516
    @davenone8516 2 місяці тому +4

    Nothing is free. If you want to get cood at something that's valuable it's going to cost you. He's 100% right. Everyone wants to skip being a beginner and jump straight to the super sexy exploitation.

  • @w3w3w3
    @w3w3w3 3 місяці тому

    Great video , been killing it these past few months with the interviews fr 🔥

  • @surkewrasoul4711
    @surkewrasoul4711 4 місяці тому +1

    Best channel for this stuff, As usual David's Bum's balled is thr best teacher 🤙

  • @areebfatima1584
    @areebfatima1584 11 місяців тому +2

    What's the name of the person that got interviewed? as they don't have social media, how we can connect. Any course on exploit development from zero to pro.?

  • @harshjayt
    @harshjayt Рік тому +2

    Pls make a video on nethunter installation on a unsupported device if possible

    • @darkshadow_boy
      @darkshadow_boy Рік тому +1

      what device

    • @harshjayt
      @harshjayt Рік тому

      @@darkshadow_boy Android device name is redmi 3s prime I have that as my secondary phone

    • @darkshadow_boy
      @darkshadow_boy Рік тому

      @@harshjayt ok and if you root it? if don't try to find the resource and do

    • @harshjayt
      @harshjayt Рік тому

      @@darkshadow_boy I got it rooted with latest magisk

  • @harshjayt
    @harshjayt Рік тому +1

    Hlo David

  • @ourcer
    @ourcer 9 місяців тому +3

    Really nice video
    My little comment: IDA is made by 10 people. Ghidra by hundreds of engineer. Ghidra decompiler is way more efficient than IDA one. Heil Ghidra!

    • @pitche
      @pitche 4 місяці тому

      Its not true. IDA decompiler is much more precise

    • @ourcer
      @ourcer 4 місяці тому

      @@pitcheSays who ? With which experience/proof ? They literally try to copy what ghidra does lol... Just write a simple C++ with strings and look at the decompiled code IDA create and Ghidra create. Only one will display a string variable, the other one, garbage, will display several variable containing one char.

  • @romzeek
    @romzeek 5 місяців тому +2

    Introduction to C++? Good luck, those books will hit you like a driverless train on full speed.

    • @user-it8yh8tu7d
      @user-it8yh8tu7d 4 місяці тому

      Really? Rather hyperbolic

    • @romzeek
      @romzeek 4 місяці тому

      @@user-it8yh8tu7d I've been trying to learn it since ~ 2018, all the books were hard for me - some weren't deep enough but supplied lots of details, some were too deep and bored me to leave them. It's a tough language to learn.