Exploit Development for Linux x64 (updated 5/2021)

Video Tutorials, Courses

Exploit  Development for Linux x64 (updated 5/2021)

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.62 GB | Duration: 4h 27m


What you'll learn
Students will learn assembly language fundamentals for x64 processors
Students will learn how to write shellcode on Linux for x64 processors
Students will learn practical Linux exploit development concepts for x64 processors
Students will learn how to bypass Linux exploit mitigation techniques such as NX, Stack Cookies and ASLR
Requirements
A computer with administrative access, if you want to follow the hands-on exercises.
It is good to have knowledge basic on exploit development
Description
This course teaches exploit development for Linux (x86_64). This course introduces students to the exploit development concepts associated with Linux x86_64 binaries. This is an entry level to intermediate level course and we encourage you to take this course if you are interested to learn exploit development specifically for 64 bit intel processors. However, remember that the course involves a lot of assembly language and debugging using a debugger. So, you need patience and passion to learn the concepts taught in the course. This course makes use of a variety of techniques on exploit development and brace yourself if you are willing to learn by sitting in front of a computer. After successfully completing this course, you will be ready to attempt several industry leading practical cyber security certification exams.

MPORTANT NOTES: This is an ongoing course and new content will be uploaded progressively.

Who this course is for:
Bug bounty hunters
Penetration testers
Security Auditors
Red Team Operators
Anyone interested in security.

Screenshots



Download link:



Links are Interchangeable - No Password - Single Extraction