Posts

09 Apr 2023

Process Injection - Injecting with CreateRemoteThread

Brief post about process injection via CreateRemoteThread

10 Oct 2022

Windows Shellcoding: Day 1

First attempt at writing shellcode for Windows systems

20 Jun 2022

SLAE64 - Assignment 7

Final assignment: implement a decryption scheme in 64-bit assembly.

19 Jun 2022

SLAE64 - Assignment 6.3

Polymorphic shellcode: copy /etc/passwd to /tmp/outfile.

18 Jun 2022

SLAE64 - Assignment 6.2

Polymorphic shellcode: add new /etc/hosts mapping.

17 Jun 2022

SLAE64 - Assignment 6.1

Polymorphic shellcode: read /etc/passwd.

16 Jun 2022

SLAE64 - Assignment 5.3

Analysis of the shellcode ’linux/x64/shell_bind_ipv6_tcp'.

15 Jun 2022

SLAE64 - Assignment 5.2

Analysis of the shellcode ’linux/x64/pingback_reverse_tcp’ from Metasploit.

14 Jun 2022

SLAE64 - Assignment 5.1

Analysis of the shellcode ’linux/x64/meterpreter/reverse_tcp’ from Metasploit.

13 Jun 2022

SLAE64 - Assignment 4

Implement a custom encoding scheme for a shellcode in 64-bit assembly.

12 Jun 2022

SLAE64 - Assignment 3

Create an egghunter for 64-bit x86 systems.

11 Jun 2022

SLAE64 - Assignment 2

Create a TCP reverse shell in 64-bit assembly.

10 Jun 2022

SLAE64 - Assignment 1

Create a TCP bind shell in 64-bit assembly for x86 systems.

08 Jun 2022

Process Injection - Improving Classic DLL Injection

Revisiting Classic DLL Injection

14 Jan 2022

SLAE32 - Assignment 7

Final assignment of the SLAE32 exam: implementing a decrypter in assembly.

13 Jan 2022

SLAE32 - Assignment 6.3

Polymorphic shellcode: iptables –flush.

12 Jan 2022

SLAE32 - Assignment 6.2

Polymorphic shellcode: append /etc/passwd & exit().

11 Jan 2022

SLAE32 - Assignment 6.1

Polymorphic shellcode: chmod 666 /etc/passwd & /etc/shadow.

10 Jan 2022

SLAE32 - Assignment 5.4

Analysis of ’linux/x86/shell_reverse_tcp_ipv6’ shellcode from Metasploit.

09 Jan 2022

SLAE32 - Assignment 5.3

Analysis of the shellcode ’linux/x86/shell_find_tag’ from Metasploit.

08 Jan 2022

SLAE32 - Assignment 5.2

Analysis of ’linux/x86/shell/reverse_nonx_tcp’ shellcode from Metasploit.

07 Jan 2022

SLAE32 - Assignment 5.1

Analysis of the shellcode ’linux/x86/adduser’ from Metasploit, which adds a privileged user.

06 Jan 2022

SLAE32 - Assignment 4

Assignment #4 for SLAE32 exam

05 Jan 2022

SLAE32 - Assignment 3

Create an egghunter for 32-bit x86 systems.

04 Jan 2022

SLAE32 - Assignment 2

Create a TCP reverse shell in 32-bit assembly.

03 Jan 2022

SLAE32 - Assignment 1

Create a TCP bind shell in 32-bit assembly.