Course archive

The courses below were all published in 2015 or earlier. While we stand by pubishing them then, we’ve grown so much since. We recognize that these workshops don’t exactly meet our standards, as we understand them today. 

All classes are available within our premium membership, and have adjusted CPE awards to reflect their respective contents. If you join, please keep in mind that some of the information inside might be outdated or not relevant. We’ll be adding notes at the beginning of each course to let you know what’s worth checking out in each! 


The access to this course is restricted to Hakin9 Premium or IT Pack Premium Subscription


Welcome to the workshop on Linux exploit development. In this workshop, we will explore how you can work on exploit development while being on Linux as an operating system. To complete this workshop, you are supposed to have prerequisite requirements in Linux as an operating system.

Certificate of completion, no CPE credits


Pre-requisite

    • Knowledge of TCP/IP protocols

    • Basic knowledge of Linux as an Operating System

    • Prior hands-on experience with Linux

    • Sound Knowledge of “C” programming on Linux

    • Understand socket programming


Course format 

    • The course is self-paced – you can visit the training whenever you want and your content will be there.
    • Once you’re in, you keep access forever, even when you finish the course. 
    • There are no deadlines, except for the ones you set for yourself. 

SYLLABUS


Module 1: SETTING UP THE LINUX ENVIRONMENT

    • Setup VM for Ubuntu
    • What is GCC?
    • What is GDB?

    • GDB Environment


Module 2: LINUX BASICS AND COMMAND LINE 

    •  Linux Key Components

    • Different types of Shell
    • Linux File System
    • What is Inodes?
    • Command Description

Module 3: BUFFER OVERFLOWS

    • The Basics

    • What is Buffer Overflow?
    • Types of Buffer Overflows
    • How to Mitigate Buffer Overflows?
    • Why you should learn about buffer overflows?

    • Methods for Buffer overflows testing


Module 4: VULNERABLE CODE IN "C" LANGUAGE 

    • Debugging on Linux with GDB

    • Overwriting EIP register

    • Labs
    • Examples

Module 5: EXPLOITING THE VULNERABLE CODE ON LINUX

    • Controlling EIP

    • Download shellcode generator

    • Coding our Exploit

    • EIP Value to be used

Module 6 

    • Workshop eBook

QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

2.5

2.5
2 ratings
  • 5 stars0
  • 4 stars1
  • 3 stars0
  • 2 stars0
  • 1 stars1
  1. really love small course

    4

    i love small course that can be completed in one week only.

  2. A very very basic introduction to buffer overflow and its exploitation

    1

    I think this course is too basic and the a lot of information are missing at the end to easily understand how to exploit buffer overflow, far better tutorials are available on the net.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.