• Complain

Rishalin Pillay - Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them

Here you can read online Rishalin Pillay - Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Packt Publishing, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Rishalin Pillay Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them
  • Book:
    Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2022
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Gain practical knowledge of shellcode and leverage it to develop shellcode for Windows and Linux operating systems, while understanding the countermeasures in place and how these can be bypassed

Key Features
  • Get up and running with shellcode fundamentals
  • Develop Shellcode for Windows and Linux
  • Understand the building blocks of shellcode
Book Description

Shellcoding is a technique that is executed by many red teams and used in penetration testing and real-world attacks. Books on shellcode can be complex, and writing shellcode is perceived as a kind of dark art. Offensive Shellcode from Scratch will help you to build a strong foundation of shellcode knowledge and enable you to use it with Linux and Windows.

This book helps you to explore simple to more complex examples of shellcode that are used by real advanced persistent threat (APT) groups. Youll get to grips with the components of shellcode and understand which tools are used when building shellcode, along with the automated tools that exist to create shellcode payloads. As you advance through the chapters, youll become well versed in assembly language and its various components, such as registers, flags, and data types. This shellcode book also teaches you about the compilers and decoders that are used when creating shellcode. Finally, the book takes you through various attacks that entail the use of shellcode in both Windows and Linux environments.

By the end of this shellcode book, youll have gained the knowledge needed to understand the workings of shellcode and build your own exploits by using the concepts explored.

What you will learn
  • Gain a thorough understanding of shellcode
  • Get to grips with assembly language and its key purpose in shellcode development
  • Identify key elements of memory registers
  • Explore debuggers and their use cases
  • Get up and running with hands-on shellcode creation for both Windows and Linux
  • Exploit Windows and Linux operating systems using shellcode
  • Assess countermeasures of Windows and Linux
Who this book is for

This book is for red teamers, penetration testers, and anyone looking to learn about shellcode and find out how it is used to break into systems by making use of simple to complex instructions of code in memory. Basic shellcode knowledge is helpful but not mandatory to understand the topics covered in this book.

Table of Contents
  1. The Ins and Outs of shellcode
  2. Assembly Language
  3. Shellcode Tools and Resources
  4. Developing Shellcode for Windows
  5. Developing Shellcode for Linux
  6. Countermeasures and Bypasses

Rishalin Pillay: author's other books


Who wrote Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them? Find out the surname, the name of the author of the book and a list of all author's works by series.

Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Offensive Shellcode from Scratch Get to grips with shellcode countermeasures - photo 1
Offensive Shellcode from Scratch

Get to grips with shellcode countermeasures and discover how to bypass them

Rishalin Pillay

BIRMINGHAMMUMBAI Offensive Shellcode from Scratch Copyright 2022 Packt - photo 2

BIRMINGHAMMUMBAI

Offensive Shellcode from Scratch

Copyright 2022 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing or its dealers and distributors, will be held liable for any damages caused or alleged to have been caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

Group Product Manager: Vijin Boricha

Publishing Product Manager: Shrilekha Malpani

Senior Editor: Arun Nadar

Content Development Editor: Sulagna Mohanty

Technical Editor: Arjun Varma

Copy Editor: Safis Editing

Language Support Editor: Safis Editing

Project Coordinator: Shagun Saini

Proofreader: Safis Editing

Indexer: Tejal Soni

Production Designer: Aparna Bhagat

Marketing Coordinator: Nimisha Dua

First published: May 2022

Production reference: 1090322

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham

B3 2PB, UK.

ISBN 978-1-80324-742-7

www.packt.com

This book is dedicated to Rubleen and Kai. Rubleen, thank you for supporting me through this journey, for all the love you have shown, for being my pillar of support, and for giving me the greatest gift ever Kai.

I would also like to thank my reviewers, John Stone and Hamza Megahed, for their awesome feedback and support. Last but not least, a big thank you to the real rockstars, my team at Packt, for all their support and awesome work put into developing this book with me.

Rishalin Pillay

Contributors
About the author

Rishalin Pillay is an offensive cybersecurity expert who holds a number of awards and certifications from multiple companies in the cybersecurity industry. He is well known for his contributions to online learning courses related to red teaming and as the author of the book Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions to the cybersecurity industry, including the Event Speaker Gold award for influential public speaking at Tier-1 business events.

About the reviewers

Hamza Megahed is a seasoned information security professional with more than 10 years of experience in penetration testing, security research, threat hunting, and providing security training to both the private and public sectors. He holds a BSc. in computer and system engineering along with many professional certificates, including CISSP, CISM, GXPN, eCRE, eWAPTX, and CRTP. He is the author of Penetration Testing with Shellcode.

John Stone officially started his career in infosec in 2002. From blue to red teaming and some colors in between, John has had varied roles during his career, also up and down the stack, from deep technical implementations to running a security business line. His experience has been built up across various sectors, such as financial services, retail, digital natives, telecommunications, and manufacturing. Apart from various security certifications, John also has a background in data science and is rumored to have once upon a time even been an MSCE on NT. John currently works in the CISO team of a large tech provider.

Table of Contents
Preface

Shellcode is code that is used to execute a command within software memory to take control or exploit a target computer. In this book, you will learn what shellcode is, what components it has, the tools used to build shellcode, and how shellcode can be used within Linux and Windows.

Who this book is for

The audience of this book will be red teamers, penetration testers, and those who are looking to learn about shellcode and how it is used to break into systems by making use of simple to complex instructions of code in memory. Basic assembly and shellcode knowledge would be helpful.

What this book covers

, The Ins and Outs of Shellcode, introduces you to shellcode. We will ensure you have a good understanding of what shellcode is, how it is used, and how to read its syntax.

, Assembly Language, focuses on assembly language. It will cover a number of aspects of assembly language, such as the following:

  • Registers and flags
  • Data types
  • Data movement instructions
  • Arithmetic instructions
  • Conditional instructions

, Shellcode Tools and Resources, focuses on the various compilers and tools that can be used with assembly language to create shellcode.

, Developing Shellcode for Windows, dives into the development of shellcode on Windows operating systems.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them»

Look at similar books to Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them»

Discussion, reviews of the book Offensive Shellcode from Scratch: Get to grips with shellcode countermeasures and discover how to bypass them and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.