Exploit Development on Windows (W38) - Pentestmag

Course Curriculum

MODULE 1: Revisit the basics
Introduction to Tools
(W38M01) Wireshark 00:00:00
(W38M01) OllyDBG 00:00:00
(W38M01) Metasploit (Pattern create tools) 00:00:00
(W38M01) Binary Editor (Hex edit) 00:00:00
Introduction to x86 assembly language
(W38M01) Introduction to x86 assembly language 00:00:00
Types of Vulnerabilities
(W38M01) Stack Overflow 00:00:00
(W38M01) Heap Overflow 00:00:00
(W38M01) Use After free vulnerability 00:00:00
(W38M01) Format String vulnerability 00:00:00
Exploit Building blocks
(W38M01) Python intro for Exploit development FREE 00:00:00
(W38M01) Exploit Source 00:00:00
(W38M01) Introduction to Kali Linux 00:00:00
(W38M01) Assignment 14, 00:00
MODULE 2: Basic Stack Overflow Exploitation
(W38M02) Identify C construct in Assembly 00:00:00
(W38M02) Introduction to Fuzzing 00:00:00
(W38M02) Analyzing the crash in debugger 00:00:00
(W38M02) What is EIP Overwrite 00:00:00
(W38M02) JMP instruction 00:00:00
(W38M02) Eliminate bad characters in shellcode 00:00:00
(W38M02) What is Shell Code 00:00:00
(W38M02) Change the public Exploit to RCE 00:00:00
(W38M02) Assignment 14, 00:00
MODULE 3: Advanced Exploitation
(W38M03) Stack Protections 00:00:00
(W38M03) What is SEH 00:00:00
(W38M03) Breaking SEH Protection with real application 00:00:00
(W38M03) Understanding NOPsled 00:00:00
(W38M03) Writing Exploit for SEH based buffer overflow 00:00:00
(W38M03) DEP and ASLR 00:00:00
(W38M03) ROP Chain 00:00:00
(W38M03) Assignment 14, 00:00
MODULE 4: Advanced Exploitation pt. 2
(W38M04) Introduction to Format String vulnerability 00:00:00
(W38M04) Exploit Format string vulnerability in Public software 00:00:00
(W38M04) Metasploit introduction 00:00:00
(W38M04) Metasploit exploit porting 00:00:00
(W38M04) Additional reading materials 00:00:00
(W38M04) Assignment 14, 00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023