Requested resource is not accessible

DURATION: 18 hours

CPE POINTS: On completion you get a certificate granting you 18 CPE points. 

This course is designed for security experts who want to combine vulnerability knowledge with offensive programming and system skills to take over a Linux-based environment. The course will cover all aspects of Linux exploitation.


Who is this course for? 

  • Penetration testers
  • Vulnerability researchers
  • Security Analysts
  • DevOps/DevSecOps
  • Bug hunters 

Why take it NOW? 

Today, every pentester and security expert wanting to take their skills to the next level and stand out from the crowd should look into exploit development. This course will give you a deep understanding of advanced exploit development in the Linux environment.

Why THIS course? 

This is the ultimate guide and training you can find to cover Linux exploit development essentials and advanced topics. It’s hands-on and practical, and you can start applying your new skills in your work right away. 


Course benefits:

What skills will you gain? 

Ability to develop your own exploit code to compromise Linux environments.

What will you learn about? 

  • Exploit development
  • Buffer overflow
  • Stack
  • ASLR bypass
  • Shellcode
  • Stack overflow
  • Heap overflow
  • ROP
  • Linux exploitation
  • Socket Reuse Shellcode
  • Egghunting
  • X86 exploitation

What tools will you use? 

  • GDB
  • Text Editor
  • Notepad++
  • Linux machine 
  • GDB-peda
  • Immunity Debugger 
  • Python
  • Mona script
  • Arwin
  • Dev-c++
  • Nasm
  • Bin2SC
  • Binutils
  • Python pwntools
  • ROPgadget
  • Gcc
  • Netcat
  • Objdump
  • Spike
  • Wireshark


Course general information: 

Course format: 

  • Self-paced
  • Pre-recorded
  • Accessible even after you finish the course
  • No preset deadlines
  • Materials are video, labs, and text
  • All videos captioned

What will you need? 

  • A system with virtualization environment 
  • Min 8G of RAM
  • CPU: at least i5 or equivalent

What should you know before you join? 

  • Understanding of Linux components and CLI
  • Solid understanding of cybersecurity
  • Solid understanding of penetration testing
  • Basic programming skills, Python and C++ preferred

Your instructor: Ali Abdollahi

An information security consultant with over 8 years of experience working in a variety of security fields. Currently the cybersecurity division manager, Instructor, author, and board of review member at Hakin9, Pentest & eForensic magazines. Ali is a self-confessed bug hunter, publisher of many vulnerabilities and CVEs, author of books and some articles in the field of cybersecurity. Ali is a regular speaker at industry conferences.

 

 

 


COURSE SYLLABUS


Module 0

Course introduction


Module 1

Linux exploitation

This module reviews essentials of Linux stack overflow vulnerabilities and the required debugging tools. Everything will be covered in practical scenarios, through finding stack overflow vulnerabilities, binary exploitation, and executing shellcode. 

  • Linux Internals
  • BoF in Linux
  • Heap overflow
  • ELF
  • PLT
  • GOT 
  • SGID
  • SUID
  • Abusing EIP

Module exercises: 

In this section, you will go through some questions and practices related to Linux components and buffer overflow.


Module 2

Bypassing defense mechanisms in Linux systems 

This module will cover common Linux exploit mitigation mechanisms against stack overflow, as well as the techniques to bypass them. Specifically, ASLR, NX, Stack Cookie, RELRO and other exploit mitigations are covered alongside techniques to bypass them.

  • ASLR
  • Stack Cookie
  • RELRO
  • No execute
  • Bypassing techniques

Module exercises: 

At the end of this section, you will discover and exploit a stack overflow vulnerability by abusing NX. 

The purpose of this exercise is to learn ret2libc technique.


Module 3

World of shellcoding 

First of all, we will cover Return Oriented Programming (ROP) fundamentals and all the ways to abuse it. The purpose of this section is to write our malformed ROP chains. After that we will deep dive to all procedures of writing a shellcode for Linux (x86 and x64).

  • ROP basics
  • ROP big picture
  • Exploiting ROP
  • X86 basics
  • TCP shellcode
  • X64 shellcode

Module exercises: 

In this section, you will be writing a Linux-base shellcode. After that you must execute and take advantage of the vulnerability on Linux machines.


Module 4

Linux format string exploitation 

The final section will focus on more complicated techniques, which enable the students to perform exploitation on a secure Linux environment.

  • What is format string?
  • Format string security flaws
  • Exploiting format string 

Module exercises: 

  • Discovering format string vulnerability
  • Compromising a secured Linux environment via format string exploitation 
  • Firewall evasion using socket shellcode 

Module 5

Exploiting vulnerabilities on x64 Linux

This section is prepared for students to warm up for the final exam and test all techniques that learned from previous sections on a x64 Linux.

  • X64 stack overflow
  • X64 ASLR bypass
  • X64 NX bypass
  • Practical labs (Video)

Final exam

  • All students must capture the flags by compromising vulnerabilities in Linux machines.
  • Each topic has its own flag.
  • Students must reach at least 85% score to obtain the certificate. 

 

 

 


QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

1

1
1 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.