evilAdan0s / evilAdan0s.github.io

0 stars 0 forks source link

我的OSCE3之路——OSED | 白袍的小行星 #22

Open evilAdan0s opened 4 months ago

evilAdan0s commented 4 months ago

https://red-team.tips/post/oxqLv6NzK/

前言 OSED对应的课程为EXP-301(Windows User Mode Exploit Development),从名字就可以看出,这是一门Windows平台漏洞利用的课程,简单来说就是Windows Pwn. EXP-301的主要内...