My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.
exp312 - At Offensive Security
Will include (NOT limited to):
- High-Level Overview of the security (of Mac os's)
- Binary analysis and experimentation
- Both Kernel & User mode Shellcode (from scratch) (Including but not lim. to: Lua,Py3,C and BASH)
- diff. Debuggers (Incl.)
- Ghidra - by the NSA
- ImmunityDBG and OllyDBG in Kali Linux
- Various forms of (code)Injection.
- Fully-Portable(and working out-of-the-box) POCS (Incl. Videos demonstrating how)
I also decided to make some
- Note taking (Cherrytree, Joplin and trilium(avail. Here as well on GitHub: https://github.com/zadam/trilium )
- Code samples (Templates, so - it will be like using msfconsole, or PowershellEmpire - but from scratch, specifically for Macs)
- many different ways (perspectives and methods of doing):
- XPC Security
- Symlink Security
- AutoFInding (and, in other cases - AutoExploiting) Bugs
- Fuzzing.