Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Linux Heap Exploitation - Part 3

Posted By: Sigha
Linux Heap Exploitation - Part 3

Linux Heap Exploitation - Part 3
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.49 GB | Duration: 5h 23m

Complete your GLIBC heap exploitation adventure with HeapLAB Part 3!

Exploit Development Tutorial for Hackers and Pentesters

Posted By: BlackDove
Exploit Development Tutorial for Hackers and Pentesters

Exploit Development Tutorial for Hackers and Pentesters
Updated 2/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 59 lectures • 17h 24m | Size: 11.2 GB


Learn indepth exploit development techniques in linux and windows binary files and become a zero-day exploit developer

Offensive Cyber Operations

Posted By: lucky_aut
Offensive Cyber Operations

Offensive Cyber Operations
Duration: 6h 15m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 3.63 GB
Genre: eLearning | Language: English

This course teaches student to write their own pentesting tools in python and hands on binary exploitation techniques.

Binäres Hacken und Secure Coding in C

Posted By: Sigha
Binäres Hacken und Secure Coding in C

Binäres Hacken und Secure Coding in C
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 1.46 GB
Genre: eLearning Video | Duration: 26 lectures (4 hour, 13 mins) | Language: Deutsch

Lerne echte Exploits für Anwendungen zu erstellen

Reverse Engineering And Exploit Development In Linux(x64)

Posted By: ELK1nG
Reverse Engineering And Exploit Development In Linux(x64)

Reverse Engineering And Exploit Development In Linux(x64)
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 136 lectures (16h 22m) | Size: 9.1 GB

Computer Architecture, File Structure, Assembly And C Programming Language, Reverse Engineering And Exploit Development

Reverse Engineering and Exploit development in ARM

Posted By: lucky_aut
Reverse Engineering and Exploit development in ARM

Reverse Engineering and Exploit development in ARM
Duration: 6h 52m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 4.04 GB
Genre: eLearning | Language: English

Introduction to Arm exploitation Part one

Hands-on Fuzzing and Exploit Development

Posted By: lucky_aut
Hands-on Fuzzing and Exploit Development

Hands-on Fuzzing and Exploit Development
Duration: 2h 48m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 2.16 GB
Genre: eLearning | Language: English

Learn the process of exploit development with real world examples

Practical Buffer Overflows for OSCP

Posted By: Sigha
Practical Buffer Overflows for OSCP

Practical Buffer Overflows for OSCP
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 2.5 GB
Genre: eLearning Video | Duration: 26 lectures (4 hour, 1 mins) | Language: English

Master the concepts by understanding and then practicing buffer overflows