OpenSecurityTraining2’s Post

View organization page for OpenSecurityTraining2, graphic

2,679 followers

The YouTube playlist for #OpenSecurityTraining2 “Exploitation 4011: Windows Kernel Exploitation: Race Condition + UAF in KTM” class by Cedric Halbronn is now public for those who like to download videos: https://lnkd.in/eMefSmDc But the best way to learn the material is with the full class at https://ost2.fyi/Exp4011. This class assumes you've already taken "x86-64 OS Internals" https://ost2.fyi/Arch2001, "Windows Kernel Internals 2" https://ost2.fyi/Arch2821, and "Advanced WinDbg" https://ost2.fyi/Dbg3011 This is an advanced level class that teaches you how to exploit a race condition vulnerability leading to a use-after-free in the Kernel Transaction Manager (KTM) component of the Windows kernel. This class is meant to show the approach an exploit developer should take in attacking a previously unknown component in the Windows kernel.

Exploitation 4011, Windows Kernel Exploitation: Race Condition + UAF in KTM

Exploitation 4011, Windows Kernel Exploitation: Race Condition + UAF in KTM

youtube.com

To view or add a comment, sign in

Explore topics