1 00:00:00,720 --> 00:00:03,270 Welcome back to Basic Exploit Development. 2 00:00:04,170 --> 00:00:12,840 We are going to show you how to configure and trade your Windows seven machine to use immunity debugger 3 00:00:12,840 --> 00:00:15,030 and the converted motor modules. 4 00:00:15,810 --> 00:00:19,320 Now first, let's go search for immunity debugger. 5 00:00:20,130 --> 00:00:22,530 We're using a 32 bit version of Windows seven. 6 00:00:47,230 --> 00:00:48,610 Chang ten 7 00:00:54,070 --> 00:00:54,730 states. 8 00:00:57,130 --> 00:00:59,280 So, Charles, you're your time. 9 00:01:01,310 --> 00:01:02,510 So you see. 10 00:01:19,200 --> 00:01:22,620 And while we're getting there, let's look for the vulnerable app. 11 00:01:22,620 --> 00:01:25,110 That's all mail that we'll also have to install. 12 00:01:49,830 --> 00:01:55,110 So I already installed immunity debugger, so I don't need to run this. 13 00:01:55,110 --> 00:01:55,920 But you should. 14 00:01:57,240 --> 00:02:02,610 But not the first thing you need to install is the mono module. 15 00:02:02,700 --> 00:02:06,480 So it needs debugger launcher side. 16 00:02:06,810 --> 00:02:07,950 Yeah, I can. 17 00:02:20,950 --> 00:02:22,660 Don't forget to download your portable app. 18 00:02:35,040 --> 00:02:37,320 Just click clone or download download as the zip. 19 00:03:03,260 --> 00:03:03,610 Hmm. 20 00:03:10,380 --> 00:03:10,800 All right. 21 00:03:11,100 --> 00:03:12,600 So download them on a master. 22 00:03:14,930 --> 00:03:16,760 And let's just start us on that first. 23 00:03:28,030 --> 00:03:28,500 Next. 24 00:03:29,010 --> 00:03:30,690 Everything should just be default. 25 00:03:44,690 --> 00:03:46,070 Just your defaults. 26 00:03:52,160 --> 00:03:53,600 Require authentication. 27 00:03:54,260 --> 00:03:54,980 That's fine. 28 00:04:03,480 --> 00:04:08,610 And while he's doing that, let's go back and use Mona. 29 00:04:15,670 --> 00:04:16,600 Extract all. 30 00:04:33,120 --> 00:04:38,610 And we want to copy more about pie inside of your pie commands folder. 31 00:04:39,120 --> 00:04:40,350 That's the only thing you need to do. 32 00:04:46,710 --> 00:04:48,840 So computer disk. 33 00:04:50,030 --> 00:05:01,910 Chrome Firefox $86 and the other one program files in the Inc. Debugger Pie Command Loops Pie commands. 34 00:05:08,490 --> 00:05:10,740 For me to just be copying place. 35 00:05:12,940 --> 00:05:13,630 Continue. 36 00:05:17,470 --> 00:05:19,840 And now you should be able to use more immediately. 37 00:05:19,840 --> 00:05:20,710 Bugger off, Mona. 38 00:05:23,580 --> 00:05:26,120 And let's go back to our installation for mail. 39 00:05:27,030 --> 00:05:27,780 That's fine. 40 00:05:28,440 --> 00:05:29,130 That's fine. 41 00:05:30,850 --> 00:05:31,330 That's far. 42 00:05:36,440 --> 00:05:41,960 While that's going on, let's minimize that intensity meaning to voter. 43 00:05:51,720 --> 00:05:52,800 It's a major point, Mona. 44 00:06:01,000 --> 00:06:01,540 Excellent. 45 00:06:01,840 --> 00:06:09,460 All the more commands are running, but closing the debugger don't have to click any of these. 46 00:06:10,540 --> 00:06:11,740 And yes, restart. 47 00:06:18,370 --> 00:06:18,900 All right. 48 00:06:18,910 --> 00:06:24,190 So we finished restarting Windows seven after we installed. 49 00:06:24,520 --> 00:06:28,120 So now so start as a mail as all products. 50 00:06:28,630 --> 00:06:36,190 So mail right click on configuration, run as administrator, click yes, click on control to make sure 51 00:06:36,190 --> 00:06:37,270 that is running. 52 00:06:37,660 --> 00:06:38,230 It's not. 53 00:06:39,470 --> 00:06:39,980 Yes. 54 00:06:42,030 --> 00:06:45,120 And then right click on a million bugger and run as administrator. 55 00:06:47,760 --> 00:06:48,400 File. 56 00:06:48,480 --> 00:06:49,170 Attach. 57 00:06:52,800 --> 00:06:53,610 Server name. 58 00:06:55,720 --> 00:07:00,190 Here's a sample, and I want you to notice something. 59 00:07:00,520 --> 00:07:01,240 Look at the bottom. 60 00:07:01,240 --> 00:07:02,740 Right, and see how, says paused. 61 00:07:03,040 --> 00:07:11,410 As soon as the debugger attaches to this process, it pauses it to restart the process so we can do 62 00:07:11,410 --> 00:07:15,010 something like first testing it, double click the play button right here. 63 00:07:15,760 --> 00:07:17,050 One, two. 64 00:07:19,120 --> 00:07:20,650 And now the program is running. 65 00:07:20,650 --> 00:07:25,510 A now you're ready to do the S&P 5.5 section of our class.