01144470856 - 01102060500

info@eotss-academy.com

ADD TO CART
( Item: 0 )

Cart

No products in the basket.

πŸ“Œ Immunity Debugger

By Eotss Staff Categories: Programming
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Code: 1004-P

πŸ“Œ General Information: Immunity Debugger

Immunity Debugger is a powerful Windows-based debugger designed for security researchers and exploit developers. It is widely used for reverse engineering, vulnerability analysis, and exploit development, especially in buffer overflow research.


πŸ” Key Features of Immunity Debugger

βœ… Graphical User Interface (GUI) – Provides an easy-to-use debugging environment.
βœ… Assembly-Level Debugging – Supports low-level CPU instruction analysis.
βœ… Breakpoints & Memory Analysis – Allows setting breakpoints, examining memory, and tracking stack operations.
βœ… Scripting Support – Comes with a built-in Python API for automation and exploit development.
βœ… Fuzzing & Exploit Development – Commonly used for fuzz testing, shellcode injection, and stack overflow analysis.
βœ… Plugin Support – Extend functionality with custom plugins and scripts.
βœ… Integration with Metasploit – Can assist in writing and testing Metasploit exploits.


πŸ“‚ Typical Use Cases

πŸ”Ή Reverse engineering of Windows applications.
πŸ”Ή Identifying vulnerabilities like Buffer Overflow, SEH Overwrite, and Format String attacks.
πŸ”Ή Analyzing malware behavior and debugging obfuscated code.
πŸ”Ή Developing exploits and security research.


πŸ’» System Requirements

πŸ”Ή Operating System: Windows 7/10 (32-bit recommended for compatibility).
πŸ”Ή RAM: Minimum 2GB (4GB+ recommended).
πŸ”Ή Processor: Any modern CPU (Intel/AMD).
πŸ”Ή Dependencies: Python 2.7 (for scripting).


πŸ“₯ Download & Installation

πŸ”— Official Website: https://www.immunityinc.com/products/debugger/
πŸ“Œ Note: Immunity Debugger works best in a Windows 32-bit virtual machine to avoid system instability.

Β 

Show More

What Will You Learn?

  • πŸ“œ Training Plan for Immunity Debugger
  • πŸ“… Duration: 4 weeks (Beginner to Advanced Level)
  • 🎯 Goal: Master Immunity Debugger for vulnerability analysis and exploitation, particularly Buffer Overflow.
  • πŸ“Œ Week 1: The Basics
  • βœ… Introduction to Immunity Debugger and its purpose.
  • βœ… Understanding processor registers (EIP, ESP, EBP).
  • βœ… Loading and analyzing programs inside Immunity Debugger.
  • βœ… Setting breakpoints and stepping through code execution.
  • πŸ“– Practical Exercise: Analyzing a simple program in Immunity Debugger.
  • πŸ“Œ Week 2: Buffer Overflow Analysis
  • βœ… Exploiting Stack-Based Buffer Overflow using Immunity.
  • βœ… Using pattern_create & pattern_offset from Metasploit to determine offsets.
  • βœ… Controlling EIP and redirecting execution flow to Shellcode.
  • πŸ“– Practical Exercise: Exploiting a Buffer Overflow vulnerability in a weak application.
  • πŸ“Œ Week 3: Exploiting Vulnerabilities with Shellcode
  • βœ… Understanding Shellcode and its role in exploitation.
  • βœ… Generating Shellcode using msfvenom.
  • βœ… Bypassing protections like DEP and ASLR.
  • πŸ“– Practical Exercise: Creating custom Shellcode and exploiting an application via Reverse Shell.
  • πŸ“Œ Week 4: Advanced Challenges and Real-World Exploits
  • βœ… Analyzing real-world vulnerabilities like CVE-2017-5638.
  • βœ… Learning ROP (Return-Oriented Programming) techniques.
  • βœ… Using Immunity Debugger with !mona.py for advanced exploit development.
  • πŸ“– Practical Exercise: Exploiting a real-world Windows application vulnerability.
  • 🎯 What Will You Learn in This Course?
  • βœ” Ability to analyze programs inside Immunity Debugger.
  • βœ” Step-by-step Buffer Overflow exploitation.
  • βœ” Writing custom Shellcode and bypassing modern protections.
  • βœ” Gaining advanced skills in vulnerability exploitation.

Student Ratings & Reviews

No Review Yet
No Review Yet
Open chat
πŸ’¬ Need help?
Hello
Can we help you?