gdbhackerone / exp312-osmr

My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

macOS Control Bypasses

(exp312-osmr)

My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.

exp312 - At Offensive Security

Will include (NOT limited to):

  • High-Level Overview of the security (of Mac os's)
  • Binary analysis and experimentation
  • Both Kernel & User mode Shellcode (from scratch) (Including but not lim. to: Lua,Py3,C and BASH)
  • diff. Debuggers (Incl.)
  • Ghidra - by the NSA
  • ImmunityDBG and OllyDBG in Kali Linux
  • Various forms of (code)Injection.
  • Fully-Portable(and working out-of-the-box) POCS (Incl. Videos demonstrating how)

I also decided to make some

Automation in the following Areas

  1. Note taking (Cherrytree, Joplin and trilium(avail. Here as well on GitHub: https://github.com/zadam/trilium )
  2. Code samples (Templates, so - it will be like using msfconsole, or PowershellEmpire - but from scratch, specifically for Macs)
  3. many different ways (perspectives and methods of doing):
  4. XPC Security
  5. Symlink Security
  6. AutoFInding (and, in other cases - AutoExploiting) Bugs
  7. Fuzzing.

Will add More soon!

About

My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.