Offensive Security EXP312 - OSMR

0dayddl

U P L O A D E R

359020115_tuto.jpg


Offensive Security EXP312-OSMR
Language: English | Size:894.52 MB
Genre:eLearning

Files Included :
0 EXP312-COPY 00 00-Copyright.mp4 (908.78 KB)
MP4
1 EXP312-Tools 00 00-macOS Binary Analysis Tools.mp4 (6.35 MB)
MP4
10 EXP312-Tools 03 00-Dynamic Analysis.mp4 (880.22 KB)
MP4
100 EXP312-TCC 03 00-Bypass TCC via Spotlight Importer Plugins.mp4 (536.83 KB)
MP4
101 EXP312-TCC 03 01-The Spotlight Service.mp4 (6.43 MB)
MP4
102 EXP312-TCC 03 02-Vulnerability Analysis.mp4 (933.73 KB)
MP4
103 EXP312-TCC 03 03-Exploitation.mp4 (12.88 MB)
MP4
104 EXP312-TCC 05 00-Gain Full Disk Access via Terminal.mp4 (7.12 MB)
MP4
105 EXP312-Symlink 03 00-CVE-2020-3855 - macOS DiagnosticMessages File Overwrite Vulnerability.mp4 (23.44 MB)
MP4
106 EXP312-Symlink 04 00-CVE-2020-3762 - Adobe Reader macOS Installer Local Privilege Escalation.mp4 (14.59 MB)
MP4
107 EXP312-Symlink 05 00-CVE-2019-8802 - macOS Manpages Local Privilege Escalation.mp4 (15.37 MB)
MP4
108 EXP312-Kernel 02 00-Sample KEXT.mp4 (9.34 MB)
MP4
109 EXP312-Kernel 03 00-The KEXT Loading Process.mp4 (4.37 MB)
MP4
11 EXP312-Tools 04 00-The LLDB Debugger.mp4 (1.31 MB)
MP4
110 EXP312-Kernel 03 01-Initiating KEXT Load Requests.mp4 (4.9 MB)
MP4
111 EXP312-Kernel 03 02-Entering kextd.mp4 (8.29 MB)
MP4
112 EXP312-Kernel 03 03-KEXT Staging.mp4 (15.35 MB)
MP4
113 EXP312-Kernel 03 04-KEXT Authentication and syspolicyd.mp4 (11.32 MB)
MP4
114 EXP312-Kernel 03 05-Loading the KEXT Entering XNU.mp4 (5.67 MB)
MP4
115 EXP312-Kernel 04 00-CVE-2020-9939 - Unsigned KEXT Load Vulnerability.mp4 (631.5 KB)
MP4
116 EXP312-Kernel 04 01-The Vulnerability and the Exploit Plan.mp4 (3.92 MB)
MP4
117 EXP312-Kernel 04 02-Staging a KEXT with Symlink.mp4 (5.18 MB)
MP4
118 EXP312-Kernel 04 03-The Insecure Location Problem.mp4 (5.96 MB)
MP4
119 EXP312-Kernel 04 04-The Race to the Kernel.mp4 (23.11 MB)
MP4
12 EXP312-Tools 04 01-Setting Breakpoints.mp4 (7.96 MB)
MP4
120 EXP312-Kernel 04 05-Disabling SIP.mp4 (2.93 MB)
MP4
121 EXP312-Kernel 05 00-CVE-2021-1779 - Unsigned KEXT Load Vulnerability.mp4 (624.14 KB)
MP4
122 EXP312-Kernel 05 01-The Patch.mp4 (4.43 MB)
MP4
123 EXP312-Kernel 05 02-Bypassing Code Signing.mp4 (7.6 MB)
MP4
124 EXP312-Kernel 05 03-Forget the Race Meet Interactive Mode.mp4 (10.45 MB)
MP4
125 EXP312-PITA 00 00-macOS Penetration Testing.mp4 (1.31 MB)
MP4
126 EXP312-PITA 01 00-Small Step For Man.mp4 (7.83 MB)
MP4
127 EXP312-PITA 02 00-The Jail.mp4 (4.42 MB)
MP4
128 EXP312-PITA 02 01-Prison Break.mp4 (10.58 MB)
MP4
129 EXP312-PITA 02 02-Lets Persist.mp4 (5.51 MB)
MP4
13 EXP312-Tools 04 02-Disassembling with LLDB.mp4 (3.61 MB)
MP4
130 EXP312-PITA 03 00-I am (g)root.mp4 (426.9 KB)
MP4
131 EXP312-PITA 03 01-Searching for Low-Hanging Fruit.mp4 (4.88 MB)
MP4
132 EXP312-PITA 04 00-CVE-2020-26893 - I Like To Move It Move It.mp4 (14.19 MB)
MP4
133 EXP312-PITA 04 01-Periodic Scripts.mp4 (1.9 MB)
MP4
134 EXP312-PITA 04 02-PAM Modules.mp4 (5.55 MB)
MP4
135 EXP312-PITA 04 03-This is the Way.mp4 (13.4 MB)
MP4
136 EXP312-PITA 05 00-Private Documents - We Wants It We Needs It.mp4 (5.43 MB)
MP4
137 EXP312-PITA 05 01-CVE-2020-9934 - HOME Relocation.mp4 (9.95 MB)
MP4
138 EXP312-PITA 06 00-The Core.mp4 (2.21 MB)
MP4
14 EXP312-Tools 04 03-Reading and Writing Memory and Registers.mp4 (4.04 MB)
MP4
15 EXP312-Tools 04 04-Modifying Code During Debugging.mp4 (10.57 MB)
MP4
16 EXP312-Tools 05 00-Debugging with Hopper.mp4 (1.68 MB)
MP4
17 EXP312-Tools 05 02-Starting the Debugger.mp4 (3.37 MB)
MP4
18 EXP312-Tools 05 03-Basic Controls and Functionality.mp4 (6.61 MB)
MP4
19 EXP312-Tools 05 04-Inspecting External Function Resolution.mp4 (5.28 MB)
MP4
2 EXP312-Tools 01 00-Command Line Static Analysis Tools.mp4 (624.48 KB)
MP4
20 EXP312-Tools 06 00-Tracing Applications with DTrace.mp4 (1.27 MB)
MP4
21 EXP312-Tools 06 02-DTrace Example - Monitoring System Calls.mp4 (5.46 MB)
MP4
22 EXP312-Tools 06 03-DTrace Example - Monitoring Write Calls.mp4 (3.4 MB)
MP4
23 EXP312-Tools 06 04-DTrace Example - Creating Aggregation Info.mp4 (2.22 MB)
MP4
24 EXP312-Tools 06 05-DTrace Probes.mp4 (1.1 MB)
MP4
25 EXP312-Tools 06 06-System DTrace Scripts.mp4 (5.68 MB)
MP4
26 EXP312-Tools 07 00-Wrapping Up.mp4 (896.37 KB)
MP4
27 EXP312-Shellcode 01 03-Making Syscalls from Shellcode.mp4 (6.78 MB)
MP4
28 EXP312-Shellcode 02 00-Custom Shell Command Execution in Assembly.mp4 (4.22 MB)
MP4
29 EXP312-Shellcode 02 01-Planned Memory Layout.mp4 (1.79 MB)
MP4
3 EXP312-Tools 01 01-codesign.mp4 (4.83 MB)
MP4
30 EXP312-Shellcode 02 02-Putting Arguments on the Stack.mp4 (11.44 MB)
MP4
31 EXP312-Shellcode 02 03-Setting up the Syscall.mp4 (3.25 MB)
MP4
32 EXP312-Shellcode 02 04-Putting it Together.mp4 (1.31 MB)
MP4
33 EXP312-Shellcode 02 05-Analyzing the Shellcode with dtrace.mp4 (3.49 MB)
MP4
34 EXP312-Shellcode 02 06-Analyzing the Shellcode in a Debugger.mp4 (5.4 MB)
MP4
35 EXP312-Shellcode 03 00-Making a Bind Shell in Assembly.mp4 (2.23 MB)
MP4
36 EXP312-Shellcode 03 01-Creating a Socket.mp4 (5.95 MB)
MP4
37 EXP312-Shellcode 03 02-In the Darkness Bind Them.mp4 (10.26 MB)
MP4
38 EXP312-Shellcode 03 03-Listening on the Socket.mp4 (3.57 MB)
MP4
39 EXP312-Shellcode 03 04-Accepting Incoming Connections.mp4 (4.35 MB)
MP4
4 EXP312-Tools 01 02-objdump.mp4 (8.67 MB)
MP4
40 EXP312-Shellcode 03 05-Duplicating File Descriptors.mp4 (6.61 MB)
MP4
41 EXP312-Shellcode 03 06-Executing binzsh.mp4 (2.91 MB)
MP4
42 EXP312-Shellcode 03 07-Putting the Bind Shell Together.mp4 (11.06 MB)
MP4
43 EXP312-Shellcode 04 00-Writing Shellcode in C.mp4 (2.15 MB)
MP4
44 EXP312-Shellcode 04 01-Writing execv Shellcode in C.mp4 (3.36 MB)
MP4
45 EXP312-Shellcode 04 02-Eliminating RIP Relative Addressing.mp4 (2.02 MB)
MP4
46 EXP312-Shellcode 04 03-Eliminating Calls into the stub Section.mp4 (2.79 MB)
MP4
47 EXP312-Shellcode 04 04-Locating execv Pointer and Running the Code.mp4 (4.47 MB)
MP4
48 EXP312-Shellcode 05 00-Wrapping Up.mp4 (795.06 KB)
MP4
49 EXP312-Injection 01 01-Performing an Injection.mp4 (9.36 MB)
MP4
5 EXP312-Tools 01 03-jtool2.mp4 (3.96 MB)
MP4
50 EXP312-Injection 01 03-Verifying Restrictions.mp4 (18.71 MB)
MP4
51 EXP312-Injection 02 02-Dylib Loading Process and Hijacking Scenarios.mp4 (18.23 MB)
MP4
52 EXP312-Injection 02 03-Finding Vulnerable Applications.mp4 (7.82 MB)
MP4
53 EXP312-Injection 02 04-Performing Dylib Hijacking.mp4 (7.8 MB)
MP4
54 EXP312-Injection 02 05-Hijacking Dlopen.mp4 (4.78 MB)
MP4
55 EXP312-Mach 01 00-Mach Inter Process Communication (IPC) Concepts.mp4 (7.66 MB)
MP4
56 EXP312-Mach 03 00-Injection via Mach Task Ports.mp4 (1.12 MB)
MP4
57 EXP312-Mach 03 01-Getting the SEND Right.mp4 (2.6 MB)
MP4
58 EXP312-Mach 03 02-Writing to Remote Process Memory.mp4 (8.74 MB)
MP4
59 EXP312-Mach 03 03-Starting a Remote Thread.mp4 (2.84 MB)
MP4
6 EXP312-Tools 02 00-Static Analysis with Hopper.mp4 (3.44 MB)
MP4
60 EXP312-Mach 04 00-BlockBlock Case Study - Injecting execv Shellcode.mp4 (688.87 KB)
MP4
61 EXP312-Mach 04 01-The Vulnerability.mp4 (1.95 MB)
MP4
62 EXP312-Mach 04 02-The BlockBlock Shellcode.mp4 (2.63 MB)
MP4
63 EXP312-Mach 04 03-Finding the Process ID.mp4 (7.2 MB)
MP4
64 EXP312-Mach 04 04-Putting it Together.mp4 (3.96 MB)
MP4
65 EXP312-Mach 05 00-Injecting a Dylib.mp4 (1.77 MB)
MP4
66 EXP312-Mach 05 01-Promoting Mach Thread to POSIX Thread.mp4 (6.17 MB)
MP4
67 EXP312-Mach 05 02-The Shellcode.mp4 (13.81 MB)
MP4
68 EXP312-Hooking 01 01-Interposing printf.mp4 (4.84 MB)
MP4
69 EXP312-Hooking 01 02-Interposing ioctl Calls.mp4 (10.14 MB)
MP4
7 EXP312-Tools 02 01-Views in Hopper.mp4 (8.44 MB)
MP4
70 EXP312-Hooking 02 04-Hooking Objective-C Methods.mp4 (9.85 MB)
MP4
71 EXP312-Hooking 02 05-Sniffing a KeePass Master Password.mp4 (9.43 MB)
MP4
72 EXP312-XPC 02 00-The Low Level C API XPC Services.mp4 (7.69 MB)
MP4
73 EXP312-XPC 03 00-The Foundation Framework API.mp4 (7.92 MB)
MP4
74 EXP312-XPC 06 00-CVE-2019-20057 - Proxyman Change Proxy Privileged Action Vulnerability.mp4 (1.4 MB)
MP4
75 EXP312-XPC 06 02-CVE-2019-20057 - Exploitation.mp4 (18.45 MB)
MP4
76 EXP312-XPC 07 00-CVE-2020-0984 - Microsoft Auto Update Privilege Escalation Vulnerability.mp4 (1.94 MB)
MP4
77 EXP312-XPC 07 02-CVE-2020-0984 - Exploitation.mp4 (16.02 MB)
MP4
78 EXP312-XPC 08 00-CVE-2019-8805 - Apple EndpointSecurity Framework Local Privilege Escalation.mp4 (1.3 MB)
MP4
79 EXP312-XPC 08 01-CVE-2019-8805 - Root Cause Analysis.mp4 (18.74 MB)
MP4
8 EXP312-Tools 02 02-Navigating the Code.mp4 (5.5 MB)
MP4
80 EXP312-XPC 08 02-CVE-2019-8805 - Exploitation.mp4 (7.36 MB)
MP4
81 EXP312-XPC 09 00-CVE-2020-9714 - Adobe Reader Update Local Privilege Escalation.mp4 (2.27 MB)
MP4
82 EXP312-XPC 09 02-Analyzing the Patch.mp4 (13.16 MB)
MP4
83 EXP312-XPC 09 03-CVE-2020-9714 - Exploitation.mp4 (10.77 MB)
MP4
84 EXP312-Sandbox 01 02-Entering the Sandbox.mp4 (24.85 MB)
MP4
85 EXP312-Sandbox 01 03-Disable Sandbox Through Interposing.mp4 (2.88 MB)
MP4
86 EXP312-Sandbox 02 02-Writing Custom SBPL Profiles.mp4 (5.65 MB)
MP4
87 EXP312-Sandbox 04 00-Case Study QuickLook Plugin SB Escape.mp4 (2.29 MB)
MP4
88 EXP312-Sandbox 04 01-The QuickLook Vulnerability.mp4 (1.56 MB)
MP4
89 EXP312-Sandbox 04 02-Creating QuickLook Plugins.mp4 (9.1 MB)
MP4
9 EXP312-Tools 02 03-External C Function Resolution.mp4 (4.04 MB)
MP4
90 EXP312-Sandbox 04 03-Escaping the Sandbox - QuickLook.mp4 (7.95 MB)
MP4
91 EXP312-Sandbox 05 00-Case Study Microsoft Word Sandbox Escape.mp4 (660.41 KB)
MP4
92 EXP312-Sandbox 05 01-The Word Vulnerability.mp4 (4.93 MB)
MP4
93 EXP312-Sandbox 05 02-Escaping the Sandbox - Word.mp4 (9.05 MB)
MP4
94 EXP312-TCC 01 01-The Consent Databases.mp4 (13.29 MB)
MP4
95 EXP312-TCC 01 02-User Intent.mp4 (8.72 MB)
MP4
96 EXP312-TCC 02 00-CVE-2020-29621 - Full TCC Bypass via coreaudiod.mp4 (815.2 KB)
MP4
97 EXP312-TCC 02 01-CVE-2020-29621 Vulnerability Analysis.mp4 (2.6 MB)
MP4
98 EXP312-TCC 02 02-The Private TCC API.mp4 (9.91 MB)
MP4
99 EXP312-TCC 02 03-CVE-2020-29621 Exploitation.mp4 (7.22 MB)
MP4

tJq96blT_t.jpg


363506399_rg.png

Offensive Security EXP312-OSMR.rar

Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
364146951_nitroflare.jpg

Offensive Security EXP312-OSMR.rar

Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
 
Kommentar

In der Börse ist nur das Erstellen neuer Download-Angebote erlaubt! Ignorierst du das, wird dein Beitrag ohne Vorwarnung gelöscht. Ein Eintrag ist offline? Dann nutze bitte den Link  Offline melden . Möchtest du stattdessen etwas zu einem Download schreiben, dann nutze den Link  Kommentieren . Beide Links findest du immer unter jedem Eintrag/Download.

Data-Load.in | Dataload.in

Auf Data-Load.in findest du Links zu kostenlosen Downloads für Filme, Serien, Dokumentationen, Anime, Animation & Zeichentrick, Audio / Musik, Software und Dokumente / Ebooks / Zeitschriften. Wir sind deine Boerse für kostenlose Downloads!

Ist Data-Load.in / Dataload.in legal?

Data-Load.in ist nicht illegal. Es werden keine zum Download angebotene Inhalte auf den Servern von Data-Load.in gespeichert.
Oben Unten