Exploit Development Practitioner and Reverse Engineering Training With certification

Exploit Development Practitioner and Reverse Engineering Training with Certification

Course Description

The course is focused on a comprehensive coverage of software exploitation. It will present different domains of code exploitation and how they can be used together to test the security of an application.

The participants will learn about different types and techniques of exploitation, using debuggers to create their own exploits, understand protection mechanism of the Operating Systems and how to bypass them along with reversing the compiled OS X, Linux, and Android applications.

The course is heavily focused on being hands-on. Reference material documents will be provided for concepts for further reading. By the end of the course, you should be able to meet the following objectives:

  • Understand how exploits works and different types of software exploitation techniques
  • Understand the exploit development process
  • Search for vulnerabilities in closed-source applications
  • Write their own exploits for vulnerable applications
  • Understand and learn about various reversing tools and exploit development techniques
  • Understand different exploits like simple exploits, web exploitation, ARM exploitation, etc.

Target Audience

The training is ideal for those working in positions such as, but not limited to:

  • Information Security Professionals
  • Anyone with an interest in understanding Exploit Development and Reverse Engineering
  • Ethical Hackers and Penetration Testers looking to upgrade their skill-set to the next level

Course Duration

  • 60 Hours

Modules Covered

Module 1 Assembly Language

  • Basic Programmes
  • Bind Shell
  • Reverse Shell
  • Encoder

Module 2 Reverse Engineer

  • Injecting Code on Stack
  • Crashing Program
  • Writing to the Arbitatry Memory
  • Fuzzers
  • Decompling Vulnserver

Module 3 Buffer Overflow

  • Overwriting the Stack
  • Overwriting the Stack remotly
  • Exploiting Echo server
  • Exploiting DVD Professional
  • Exploiting Digital Tv player
  • Exploiting SSH server
  • Exploiting FTP server

Module 4 Python

  • Creating a Web server
  • Packet sniffing with raw socket
  • Fateching Web Pages
  • Form Passing and Submission
  • Owasp top 10 Attack scripting Execrcise
  • Exploiting buffer overflow
  • SSH Automation with Paramiko
  • Automating nmap

Module 5 Backdooring PE

  • Backdooring winMerge

Module 6 Bypass and Sandbox Escape

  • Debug Flash Player
  • Flash Player 0day vulnerability explanation
  • Chaining Dep with ROP

Module 7 CFG/ACG Bypass and Sandbox Escape

  • Disarming and bypassing EMET 5.1

Module 8 64-bit Kernel Driver Exploitation

  • Vulnerability in windows 10 creator Update