Exploiting Reversing Series (ERS) and Memory Attack Series (MAS) by Alexandre Borges

Listen to this Post

Alexandre Borges, a Vulnerability Researcher and Exploit Developer, has published 15 articles (totaling 1045 pages) to assist the cybersecurity community. Below are the downloadable resources:

Exploiting Reversing Series (ERS) – 439 Pages

[+] ERS 05: Advanced Vulnerability Analysis
[+] ERS 04: Exploit Development Techniques
[+] ERS 03: Reverse Engineering Fundamentals
[+] ERS 02: Windows Kernel Exploitation
[+] ERS 01: to Binary Exploitation

Memory Attack Series (MAS) – 606 Pages

[+] MAS 10: Hypervisor Exploitation
[+] MAS 09: macOS/iOS Kernel Attacks
[+] MAS 08: Chrome Sandbox Escape
[+] MAS 07: Advanced Malware Analysis
[+] MAS 06: Windows ROP Chains
[+] MAS 05: Heap Exploitation
[+] MAS 04: Linux Kernel Vulnerabilities
[+] MAS 03: ARM64 Exploitation
[+] MAS 02: Bypassing ASLR
[+] MAS 01: Intro to Memory Corruption

Blog Home Page: https://lnkd.in/dWWD3veT

You Should Know:

Essential Commands & Tools for Reverse Engineering & Exploitation

1. Linux Binary Analysis:

 Disassemble a binary with objdump 
objdump -d binary_file

Check binary protections 
checksec --file=/path/to/binary

Debug with GDB 
gdb -q ./target

<blockquote>
  break main 
  run 
  

2. Windows Exploitation (WinDbg):

 Load a crash dump 
windbg -y "Symbols Path" -z crash.dmp

Find kernel module addresses 
lm

Analyze heap chunks 
!heap -p -a

<

address> 

3. Memory Corruption (Python Exploit Template):

from pwn import

p = process("./vulnerable_binary") 
payload = b"A"  100 + p64(0xdeadbeef) 
p.sendline(payload) 
p.interactive() 

4. Kernel Debugging (QEMU + GDB):

qemu-system-x86_64 -kernel bzImage -initrd rootfs.cpio -append "nokaslr" -s -S 
gdb vmlinux

<blockquote>
  target remote :1234 
  

5. Hypervisor Research (Intel VT-x):

 Check CPU virtualization support 
grep -E "svm|vmx" /proc/cpuinfo

Load KVM module 
modprobe kvm_intel 

What Undercode Say:

Alexandre Borges’ work is a goldmine for exploit developers and security researchers. The ERS and MAS series cover everything from beginner reverse engineering to advanced hypervisor exploitation. Practicing with tools like GDB, WinDbg, and QEMU is essential for mastering these concepts.

For hands-on learning:

  • Experiment with buffer overflows using pwntools.
  • Debug kernel modules with kgdb.
  • Study real-world CVEs and replicate exploits in a controlled environment.

Expected Output:

A structured guide to binary exploitation, reverse engineering, and kernel hacking with actionable commands and references to Borges’ research.

References:

Reported By: Aleborges Windows – Hackers Feeds
Extra Hub: Undercode MoN
Basic Verification: Pass ✅

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image