Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W52M01) Course introduction 00:00:00
Module 1
(W52M02) Linux internals 00:00:00
(W52M06) Lab 1 - Tool Setup 00:00:00
(W52M03) ELF Files 00:00:00
(W52M04) Linux overflows 00:00:00
(W52M07) Lab 2: Basic Buffer Overflow 00:00:00
(W52M08) Lab 3 - Buffer Overflow with GDB 00:00:00
(W52M05) Shellcode 00:00:00
(W52M09) Lab 4 - Buffer Overflow - Shellcode 00:00:00
(W52M10) LAB 5 - Code Reuse 00:00:00
(W52A01) Module 1 Assignment UNLIMITED
Module 2
(W52M11) NX Bypass 00:00:00
(W52M14) LAB 1: NX Bypass 00:00:00
(W52M12) ASLR 00:00:00
(W52M13) Stack Canary 00:00:00
(W52M15) LAB 2: Canary Bypass 00:00:00
(W52M16) Lab 3: ASLR Bypass 00:00:00
(W52A02) Module 2 Assignment UNLIMITED
Module 3
(W52M17) ROP and ROP Exploitation 00:00:00
(W52M18) LAB: ROP 00:00:00
(W52M19) X86 Basic Assembly 00:00:00
(W52M20) Basic Shellcode 00:00:00
(W52M24) Basic Shellcoding - LAB 00:00:00
(W52M21) RE TCP Shellcode 00:00:00
(W52M25) TCP Shellcoding - LAB 00:00:00
(W52M22) X64 Architecture 00:00:00
(W52M23) X64 Shellcoding 00:00:00
(W52M26) X64 Shellcoding - LAB 00:00:00
(W52A03) Module 3 Assignment UNLIMITED
Module 4
(W52M27) Format string 00:00:00
(W52M28) Format String exploitation 00:00:00
(W52M29) Exploiting format string - LAB 00:00:00
(W52A04) Module 4 Assignment UNLIMITED
Module 5
(W52M30) X64 stack overflow 00:00:00
(W52M31) X64 NX bypass 00:00:00
(W52M32) X64 ASLR bypass 00:00:00
Final exam
(W52A05) Final exam UNLIMITED
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.