• Stars
    star
    2,294
  • Rank 19,911 (Top 0.4 %)
  • Language
    Python
  • Created over 5 years ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Offensive Software Exploitation Course

OFFENSIVE SECURITY & REVERSE ENGINEERING (OSRE) Course

This repository is for the Offensive Security and Reverse Engineering Offensive Software Exploitation Course I used to teaching at Champlain College and currently sharing it for free online (check the YouTube channel for the recordings). Most of the slidenotes I used, are already shared on HTID Course, but the labs were fully created by myself. I used publicly available resources and software to explain each of the weakneses covered, so there is nothing here that you cannot find online.


OFFENSIVE SECURITY & REVERSE ENGINEERING (FULL COURSE)

This is the whole course that was covered at Champlain College during Spring 20/21, yes during the COVID-19 pandemic! Unfortunately I was not able to cover all the modules due to time limitation, but other than that I had a great semester with my students and enjoyed teaching this course to them. Big thank you to each one of them, who all graduated now. The course could be found here OSRE. The videos on my YouTube channel walk through most of them.


Vulnerable Software

The vulnerable software I used are also online and can be found at Exploit-db. I also used Stephen Bradshaw's VulnServer, plus maybe some other simple code that I prepared. Please check each lab for the software used in that specific lab and from where to download it.


Tool(s) Required

All of the tools used are free and could be downloaded from the URLs below.


Target(s) Used

  • Download a Windows 10 VM from Microsoft VMs (currently using Version 1809 Build 17763.1339) here. This will be used for most of the labs, except for the EggHunter lab, I used a Windows 7 VM, also from Microsoft VMs (currently offline so check archive.org).
  • All the targeted software is Intel/AMD 32-bit unless otherwise instructed.

Table of Contents:

The topics that will be covered in this course are:

  1. The Basics (PE Format, DLLs, etc)
  2. Bug Hunting and Fuzzing
  3. Intro. to Memory Corruption and Buffer Overflows
  4. Metasploit
  5. Mitigation Techniques
  6. SEH and Jumping Strategies
  7. Egghunter
  8. Retrurn Oriented Programming (ROP)
  9. Post Exploitation
  10. Manual Code Injection
  11. Intro. to Assembly x86 and x64 (please check update #3 for this part)
  12. Reverse Engineering (please check update #3 for this part)

Video Recordings:


Useful Resources:


Update(s):

  • [1] On Aug. 6th, 2020 both eLearnSecurity and INE decided to sponsor the English version of the course and therefore will be recording an English version too.
  • [2] Nov. 10th, 2020: will sponsor it myself, since I left working for eLearnSecurity.
  • [3] Nov. 30th, 2020: this course will be taught next semester (Spring 2021) at Champlain College, with a slight difference, the Reverse Engineering section.
  • [4] Jul. 1st, 2021: publishing the whole course that was covered at Champlain College during Spring 20/21, yes during the COVID-19 pandemic!

Credits:

Thanks to everyone who shared their work online, without them this course would not have happened!

More Repositories

1

LinuxForensics

Everything related to Linux Forensics
Shell
663
star
2

CuckooVM

Cuckoo running in a nested hypervisor
129
star
3

malware-tools

A list of useful tools for Malware Analysis (will be updated regularly)
HTML
110
star
4

WindowsDFIR

Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
PowerShell
70
star
5

OS

Python code illustrating different operating system terminologies, techniques, and solutions
Python
66
star
6

Anti-Forensics

A Repository to Track Anti-Forensic Techniques
65
star
7

malware4edu

Malware Samples that could be used for teaching students about malware analysis.
41
star
8

REDM

Reverse Engineering and Debugging Malware
C
28
star
9

tariq

Hybrid Port Knocking System
Python
19
star
10

DFIR-ICTCS17

Digital Forensics and Incident Response (DFIR) Workshop
8
star
11

digital-forensics

Digital Forensics Tools
Python
7
star
12

HDFS

HDFS Forensics Research
6
star
13

bro-scripts

Bro Scripts I created/use for Testing Issues
Bro
5
star
14

Win8Forensics

Forensics Tools Written in Python for Windows 8.x
5
star
15

malware-related

Different small tools
C#
5
star
16

winapi

Different Windows API Tests
C
4
star
17

ashemery

"Education never ends, Watson. It is a series of lessons, with the greatest for the last." - Sherlock Holmes
3
star
18

website

"Education never ends, Watson. It is a series of lessons, with the greatest for the last." - Sherlock Holmes
HTML
2
star
19

HTID

Material used with my Hacking Techniques Course
2
star
20

pyScraping

Python Scraping Examples
2
star
21

exploits

PoC Exploits for Different Applications done for Education Purposes Only
C#
2
star
22

Presentations

1
star
23

binaryz0ne

[Between Teams of Red and Blue, I'm with the Purple Team]
1
star
24

tariq-old

Automatically exported from code.google.com/p/tariq
Python
1
star
25

PythonNetworks

Simple Network Programs Written in Python
1
star