Offensive Shellcode from Scratch Offensive Shellcode from Scratch

Offensive Shellcode from Scratch

Get to grips with shellcode countermeasures and discover how to bypass them

    • £28.99
    • £28.99

Publisher Description

Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed

Key Features
Get up and running with shellcode fundamentalsDevelop Shellcode for Windows and LinuxUnderstand the building blocks of shellcode
Book Description

Shellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be complex, and writing shellcode is perceived as a kind of "dark art." Offensive Shellcode from Scratch will help you to build a strong foundation of shellcode knowledge and enable you to use it with Linux and Windows.

This book helps you to explore simple to more complex examples of shellcode that are used by real advanced persistent threat (APT) groups. You'll get to grips with the components of shellcode and understand which tools are used when building shellcode, along with the automated tools that exist to create shellcode payloads. As you advance through the chapters, you'll become well versed in assembly language and its various components, such as registers, flags, and data types. This shellcode book also teaches you about the compilers and decoders that are used when creating shellcode. Finally, the book takes you through various attacks that entail the use of shellcode in both Windows and Linux environments.

By the end of this shellcode book, you'll have gained the knowledge needed to understand the workings of shellcode and build your own exploits by using the concepts explored.

What you will learn
Gain a thorough understanding of shellcodeGet to grips with assembly language and its key purpose in shellcode developmentIdentify key elements of memory registersExplore debuggers and their use casesGet up and running with hands-on shellcode creation for both Windows and LinuxExploit Windows and Linux operating systems using shellcodeAssess countermeasures of Windows and Linux
Who this book is for

This book is for red teamers, penetration testers, and anyone looking to learn about shellcode and find out how it is used to break into systems by making use of simple to complex instructions of code in memory. Basic shellcode knowledge is helpful but not mandatory to understand the topics covered in this book.

GENRE
Computing & Internet
RELEASED
2022
14 April
LANGUAGE
EN
English
LENGTH
208
Pages
PUBLISHER
Packt Publishing
SIZE
19.1
MB

More Books Like This

Buffer Overflow Attacks Buffer Overflow Attacks
2005
The Shellcoder's Handbook The Shellcoder's Handbook
2011
Practical Binary Analysis Practical Binary Analysis
2018
Reverse Engineering: Questions and Answers (2020 Edition) Reverse Engineering: Questions and Answers (2020 Edition)
2019
Binary Analysis Cookbook Binary Analysis Cookbook
2019
Writing Security Tools and Exploits (Enhanced Edition) Writing Security Tools and Exploits (Enhanced Edition)
2006

More Books by Rishalin Pillay

Learn Penetration Testing Learn Penetration Testing
2019
Offensive Shellcode from Scratch. Offensive Shellcode from Scratch.
2022
Ethical Hacking Workshop Ethical Hacking Workshop
2023
Learn Penetration Testing Learn Penetration Testing
2019