2157998 00b6
Size: 6.48 GB

Description

About this course

This course builds upon my previous course, Hands-on Exploit Development on Udemy.

It will teach you advanced techniques of exploiting a buffer overflow  vulnerability. Egg hunters, ASLR bypass, Stack Pivoting, Function Reuse, Manual encoding are some of the techniques covered in this course.

It follows the six stages of exploit development and  gives a detailed walk-through of each. Each module starts by identifying  the vulnerability via fuzzing. You’ll learn, server fuzzing  (using Spike) and file format fuzzing (using Peach Fuzzer). It then shows  you how to create a PoC to trigger the vulnerability and convert that  PoC into a working exploit.

Through this course you will get  introduced to various tools such as Immunity Debugger, Mona library for  Immunity Debugger, Metasploit, msfvenom, Spike, Peach Fuzzer, BooFuzz and much  more.  This course is designed to be short and concise yet packed with practical knowledge.

Each video includes learning resources (in  video) and associated files (pdf slides, fuzzing scripts, peach pit python script  etc.). You can just follow along and create a working exploit. It’s that  simple.  Happy hacking!

What our fellow students say about this course

“I have been looking for resources to learn different techniques of exploit development. This course was a great find. It is very easy to follow along and understand the concepts.” – Surbhi Goel

“Great! More fuzzing tools are introduced.” –  Ying-Chen Chiou

“pretty good basics,easy to follow buffer overflow” – Arun Mathew

Who this course is for:

  • Students curious about building exploits
  • Ethical Hackers
  • Penetration Testers
  • Cybersecurity Professionals
  • People preparing for OSCP, OSCE etc.

Requirements

  • Basic knowledge of x86 Assembly Language
  • Basic knowledge of Kali Linux
  • Basic knowledge of Python
  • Basic knowledge of Metasploit
  • Basic concepts of fuzzing
  • Basic knowledge of Immunity Debugger

What you’ll learn

  • Advanced techniques of creating exploits such as Egg Hunters, ASLR Bypass, Function reuse etc.
  • Writing Unicode compatible exploits
  • How to do long and short jumps in exploits
  • How to do stack pivoting
  • Fuzzing through Spike, Peach Fuzzer, FilFuzz and BooFuzz
  • Creating Peach Pits, BooFuzz scripts and fuzzing scripts in Python
  • How to tackle restrictive conditions such as limited buffer space or limited character set
  • Create exploits from scratch for complicated file-formats such as ZIP
  • Manually encoding shellcode

HOMEPAGE – https://www.udemy.com/course/hands-on-exploit-development-advanced/

Free Download Link-

Note: Comment below if you find the download link dead.


6 Comments

S · March 7, 2021 at 1:29 pm

The links are expired can you please update them .

SG · September 2, 2021 at 5:57 pm

Hello,
the links are broken. Could you update them please?

    admin · September 10, 2021 at 6:11 pm

    Zippyshare links are working absolutely fine sir… Check it again.

Shadow · April 20, 2023 at 7:57 pm

The links are expired, pls update?

Leave a Reply

Your email address will not be published. Required fields are marked *