Hands-on Exploit Development (Advanced)

What you’ll learn

  • Advanced techniques of creating exploits such as Egg Hunters, ASLR Bypass etc.
  • Writing Unicode compatible exploits
  • How to do long and short jumps in exploits
  • How to do stack pivoting
  • Fuzzing through Spike, Peach Fuzzer, FilFuzz and BooFuzz
  • Creating Peach Pits and BooFuzz scripts

Requirements

  • Basic knowledge of x86 Assembly Language
  • Basic knowledge of Kali Linux
  • Basic knowledge of Python
  • Basic knowledge of Metasploit
  • Basic concepts of fuzzing
  • Basic knowledge of Immunity Debugger

Description

This course builds upon my previous course, Hands-on Exploit Development on Udemy.

It will teach you advanced techniques of exploiting a buffer overflow  vulnerability. Egg hunters, ASLR bypass, Stack Pivoting are some of the techniques covered in this course.

It follows the six stages of exploit development and  gives a detailed walk-through of each. Each module starts by identifying  the vulnerability via fuzzing. You’ll learn, server fuzzing  (using Spike) and file format fuzzing (using Peach Fuzzer). It then shows  you how to create a PoC to trigger the vulnerability and convert that  PoC into a working exploit.

Through this course you will get  introduced to various tools such as Immunity Debugger, Mona library for  Immunity Debugger, Metasploit, msfvenom, Spike, Peach Fuzzer and much  more.  This course is designed to be short and concise yet packed with  practical knowledge.

Each video includes learning resources (in  video) and associated files (pdf slides, fuzzing scripts, peach pit python script  etc.). You can just follow along and create a working exploit. It’s that  simple.  Happy hacking!

 

Who this course is for:

  • Students curious about building exploits
  • Ethical Hackers
  • Penetration Testers
  • Cybersecurity Professionals

Enroll for this course at USD $10 only. No coupon code required. Offer for limited time only. Enroll here.


Topic(s) Covered