About Course

This course teaches exploit development for Linux (x86). This course introduces students to the exploit development concepts associated with Linux x86 binaries. This is an entry level to intermediate level course and we encourage you to take this course if you are interested to learn exploit development. However, remember that the course involves a lot of assembly language and debugging using a debugger. So, you need patience and passion to learn the concepts taught in the course. This course makes use of a variety of techniques on exploit development and brace yourself if you are willing to learn by sitting infront of a computer. After successfully completing this course, you will be ready to attempt several industry leading practical cyber security certification exams. 

What do you learn?

Assembly language fundamentals for x86 processors

Practical Linux exploit development concepts

How to write shell code on Linux fox x86 processors

How to bypass Linux exploit mitigation techniques such as NX and ASLR

Prerequisite

A computer with administrative access, if you want to follow the hands-on exercises.

It is good to have basic Knowledge on exploit development



Who is this course for?

Bug bounty hunters

Penetration testers

Security Auditors

Red Team Operators

Anyone interested in security

Course Curriculum

  Introduction
Available in days
days after you enroll
  Lab Setup
Available in days
days after you enroll
  x86 Assembly crash course
Available in days
days after you enroll
  Stack Based Buffer Overflows
Available in days
days after you enroll
  Dealing with bad characters
Available in days
days after you enroll
  Writing Shell Code
Available in days
days after you enroll
  Bypassing Exploit Mitigation Techniques
Available in days
days after you enroll
  Return Oriented Programming
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

Pricing