Giter VIP home page Giter VIP logo

pentest-with-shellcode's Introduction

Penetration Testing With Shellcode

List of all codes

├── 1-introduction
│   ├── buffer.c
│   ├── heap.c
│   ├── instruction-pointer.c
│   ├── stack-overflow.c
│   └── stack.c
├── 3-assembly-language-in-linux
│   ├── arithmetic-operations
│   │   ├── add-sub-with-carry.nasm
│   │   └── add-sub.nasm
│   ├── bit-shifting-operations
│   │   ├── shift-arithmetic-left.nasm
│   │   └── shift-arithmetic-right.nasm
│   ├── control-the-flow
│   │   ├── jmp-hello.nasm
│   │   ├── jmp-un.nasm
│   │   ├── jump-if-below-or-equal.nasm
│   │   ├── jump-if-below.nasm
│   │   ├── jump-if-below2.nasm
│   │   └── jump-if-not-sign.nasm
│   ├── data-manipulation
│   │   ├── load-effective-address.nasm
│   │   ├── move-direct.nasm
│   │   ├── move-memory-registers.nasm
│   │   ├── move-registers-memory.nasm
│   │   ├── move-registers.nasm
│   │   └── xchg.nasm
│   ├── logical-operations
│   │   ├── and.nasm
│   │   ├── not.nasm
│   │   ├── or.nasm
│   │   └── xor.nasm
│   ├── logical-shift
│   │   ├── logical-shift-left.nasm
│   │   └── logical-shift-right.nasm
│   ├── loops
│   │   ├── loop-final.nasm
│   │   └── loop.nasm
│   ├── rotate-operation
│   │   ├── rotate-left.nasm
│   │   └── rotate-right.nasm
│   ├── hello-world-exit.nasm
│   ├── hello-world.nasm
│   ├── inc-dec.nasm
│   ├── procedure.nasm
│   └── stack.nasm
├── 4-reverse-engineering
│   └── buffer.c
├── 5-creating-shellcode
│   ├── bind-tcp-shellcode.c
│   ├── bind-tcp.c
│   ├── bind-tcp.nasm
│   ├── execve-shellcode.c
│   ├── execve.nasm
│   ├── jmp-call-shellcode.c
│   ├── jmp-call.nasm
│   ├── relative-address-shellcode.c
│   ├── relative-address.nasm
│   ├── reverse-tcp-shellcode.c
│   ├── reverse-tcp.c
│   ├── reverse-tcp.nasm
│   ├── stack-shellcode.c
│   └── stack.nasm
├── 6-buffer-overflow-attacks
│   ├── buffer.c
│   ├── buffer2.c
│   ├── buffer3.c
│   ├── exec.c
│   ├── exploit-buffer2.py
│   ├── exploit-buffer3.py
│   ├── exploit-buufer.py
│   ├── exploit-exec.py
│   └── shell.c
├── 7-exploit-development-part1
│   ├── buffer.c
│   └── exploit.py
├── 8-exploit-development-part2
│   ├── exploit-rop.py
│   ├── exploit-vulnserver.py
│   └── rop.c
├── 9-real-world-scenarios-part1
│   ├── control-eip.py
│   ├── example-another-parameter.py
│   ├── final-exploit.py
│   └── fuzzing.py
├── 10-real-world-scenarios-part2
│   ├── control-eip.py
│   ├── final-exploit.py
│   └── fuzzing.py
└── 11-real-world-scenarios-part3
    ├── control-seh.py
    ├── final-exploit.py
    └── fuzzing.py

pentest-with-shellcode's People

Contributors

hamza-megahed avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.