Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Finding and Exploiting Hidden Functionality in Windows DLLs - LevelUpX Series 14

Bugcrowd via YouTube

Overview

Explore Windows DLL hacking techniques and common bug patterns in this 45-minute presentation by Nerdwell. Learn tools and methods for identifying hidden functionality in Windows DLLs, examine bug patterns related to DLL usage in web servers and network services, and witness demonstrations of how bug bounty hunters can exploit these vulnerabilities. Gain insights into the history of DLLs, their use cases, and essential tools like Microsoft ILSpy, JetBrains DotPeek, and netstat. Discover how to apply these skills in various scenarios to enhance your bug hunting capabilities.

Syllabus

Intro
PATTERNS & PRACTICES
A BRIEF HISTORY OF DLLS
DLL USE CASES
DLL BUG PATTERNS
TOOLS Microsoft ILSpy
TOOLS JetBrains DotPeek
TOOLS netstat

Taught by

Bugcrowd

Reviews

Start your review of Finding and Exploiting Hidden Functionality in Windows DLLs - LevelUpX Series 14

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.