最新消息:请大家多多支持

Hands-on Fuzzing and Exploit Development

教程/Tutorials dsgsd 179浏览 0评论

Genre: eLearning | MP4 | Video: h264, 1280×720 | Audio: aac, 44100 Hz
Language: English | Size: 2.20 GB | Duration: 3 hours

What you’ll learn
Exploit Development
Basics of Buffer Overflow
Protocol and File Format Fuzzing
Hacking

Requirements
Have basic knowledge of Kali Linux, Fuzzing, Assembly language, Immunity Debugger
Description
Note: To know about offers on this course, check out our website yaksas-dot-io

About the course

This course will teach you the basics of exploiting a buffer overflow vulnerability. It follows the six stages of exploit development and gives a detailed walk-through of each. Each module starts by identifying the vulnerability via fuzzing. You’ll learn both, protocol fuzzing (using Spike) and file format fuzzing (using FileFuzz). It then shows you how to create a PoC to trigger the vulnerability and convert that PoC into a working exploit.

Through this course you will get introduced to various tools such as Immunity Debugger, Mona library for Immunity Debugger, Metasploit, msfvenom, Spike, File Fuzz and much more. This course is designed to be short and concise yet packed with practical knowledge.

Each video includes learning resources (in video) and associated files (pdf slides, fuzzing scripts, python script etc.). You can just follow along and create a working exploit. It’s that simple. Happy hacking!

What our fellow students say about this course

“Course goes from the basics through to what the OSCP teaches you. Highly recommended, still enjoying the material.” – Michael Ross

“Best course I have taken thus far that explains buffer overflows in a way that you can easily try on your own home lab. Instructor is easy to understand, doesn’t rush through the material and explains step – by – step.” – William Daugherty

“Awesome course; clear and to-the-point; very helpful for understanding Buffer Overflow…” – Zeeshan

Who this course is for:
Students curious about ethical hacking, fuzzing, exploit development

Homepage

Download 百度云

你是VIP 1个月(1 month)赞助会员,

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Hands-on Fuzzing and Exploit Development

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址