$1099.99
Buy Now Buy Now
Or preview some of the content.
475 Minutes of Personalized Content
8 Lectures
Assignments
7 Attachments
Certificate of Completion
Lifetime Access to Course & Updates
Satisfaction Guarantee

Training 5+ people?
Contact us for offers and discounts.

Exploit Development

Advanced exploit development techniques, explained step-by-step by world-class hackers.



4.8
( 4 ratings) 15 students enrolled
Created by ZDResearch Training Last updated 5/2018

Description

This course will teach you fundamentals of exploit development, and walk you through hours of hands-on reverse engineering and exploit development practices, making you comfortable in pursuing the field on your own. It also enables you to take part in our upcoming, Advanced Exploit Development course.

The course is taught by some of the world's best hackers, with real, hands-on hacking experience and not just security training. Our instructors have worked in many of the world's top hacking teams, have received hacking bounties from many well-known companies such as Google and Facebook, and have worked as cyber security consultants in companies such as Google, Facebook and Intel.

This is one of our unique courses, because every advanced security research institution has its own tools and methods for exploit development. In this course, we will provide the students with detailed exploit development.

Goals

The participant will be able to exploit application vulnerabilities by developing exploitation codes that are reliable and effective, yet are not signature friendly.

Certification

Upon successful completion of course materials, you will receive a certificate of completion from Exdemy. Upon passing ZDResearch's exam, you will receive the ZDResearch Win32 Exploit Developer (ZWED) certificate.

Topics

  • Exploit Development Theories
  • Stack Exploitation
  • Heap Exploitation
  • Integer Overflow Exploitation
  • Pointer Exploitation
  • Privilege Escalation
  • DEP/ASLR Bypass

Requirements

  • Assembly Programming
  • Windows Architecture
  • C Programming
  • Reverse Engineering
  • Python Programming

Target Audience

  • Security Engineers
  • Hackers
  • Researchers
  • Malware Analysts
Expand All 8 items07:54:57

Curriculum

1 Introduction
59 1. Lecture 1 Introduction
2 Stack Exploitation
3 Heap Exploitation
4 Pointer Exploitation
5 Protection Bypass
6 Privilege Escalation

Reviews

AK
2018-02-12 06:53:38
Ashish Kumar Bhati


Fabulous course! Hats off to you. Thank you for bringing this course to all of us!
A
2018-01-31 18:01:13
Amanda


Very informative even for people with no prior knowledge of exploitation, I wish they could make another course.
JO
2018-01-03 01:55:52
James O'Neil


The course has a decent amount of material about exploit development, although it does not include some very recent techniques. The materials are initially hard to understand, but going through the exercises and reiterating hands-on videos helps with learning them better. Audio quality is not great, particularly the volume, and that's why it's not 5 star.