Skip to content
icryo edited this page Jul 12, 2020 · 4 revisions

Below are the items the OSEE course calls out as part of it's syllabus from the signup page. If this information is considered sensitive for any reason please reach out and I'll quickly adjust this. I'm working to gather material on these items before the course in 2021. Items below are not complete and only the items I feel I need more time with.

2.2.4 Debugger automation: Pykd and findrop.py https://www.thezdi.com/blog/2018/7/19/mindshare-an-introduction-to-pykd 2.3 Flash Player Heap Internals Key Points https://www.offensive-security.com/awe/AWEPAPERS/Exploit_Adobe_Flash_Under_the_Latest_Mitigation_Read.pdf https://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf

2.5 Heap Overflow Case Study: CVE-2015-3104 Proof of Concept

2.9.3 Obtaining NPSWF32 base address

2.12.1 GetModuleHandle ROP Chain

2.12.3 GetProcAddress ROP Chain

2.12.5 WriteProcessMemory ROP Chain

2.16 Testing WDEG Protections on CVE-2015-3104

3.3 Type Confusion Case Study: CVE-2017-8601 POC

3.4 Type Confusion Case Study: Read and Write Primitive

3.9 ACG Bypass Case Study: CVE-2017-8637

3.9.2 Locating the JIT Process Handle 3.9.3 Duplicating the JIT Process handle

3.11 AppContainer Sandbox and Code Integrity Guard

3.12 Sandbox Escape Case Study: CVE-2016-0165 https://github.com/leeqwind/HolicPOC/tree/master/windows/win32k/CVE-2016-0165

https://www.exploit-db.com/exploits/41721

https://rootkits.xyz/blog/2017/08/kernel-stack-overflow/#comment-2146

Clone this wiki locally