Exploit Writing Program

Course Duration: 60 Hours
Pre-Requisite: Basic Knowledge of Internet and C Programming language
Course Training Fee: ₹ 20,000 + Service Tax
Fee Included:Training, Books, E-Books, Tools, Software, exam and certification fee
Free: 2 years free membership of Corecode HACKING Team

Course Content:

Smashing the Stack
Introduction to systems concepts
Using GDB and WinDBG
Stack overflows on Linux
Stack overflows on Windows XP

Heap Overflows and Browsers
Introduction to heap exploitation
Heap overflows on Linux
Heap overflows on Windows
Browser exploitation

Browsers, PDF and Mac OS X
Browser exploitation continued
PDF exploits
Exploits on Mac OS X
Capture-The-Flag Round 1

ROP
Defeating DEP using Ret2LibC
Introduction to Return Oriented Programming
Practical ROP exploits
Bypassing ASLR
Capture-The-Flag Round 2

Advanced Topics
Complex exploits
Kernel exploitation
Integer overflows
JIT spraying
Advanced browser exploits
Advanced PDF exploits

The Exploit Development Process
Exploit methodology
Fault injection
Fuzzers
Tools of the trade

Introduction to Assembly
Linux assembly
Windows assembly
Writing and debugging assembly programs

Writing Shellcode
Linux shellcode
Windows shellcode

Stack-Based Buffer Overflows
Memory architecture
Fault injection
Ollydbg
WinDebug
Gdb
Metasploit tools
Writing stack-based overflows for Linux
Writing stack-based overflows for Windows

SEH Exploits
Structured Exception Handling
SafeSEH Bypass
Writing SEH exploits

Advanced Buffer Overflows
Bypassing DEP
Bypassing ASLR
Stack Cookies
Egg Hunter Shellcode

Heap Overflows
Heap architecture
Writing heap overflows

Advanced Metasploit Framework
Writing exploits for Metasploit
Advanced Meterpreter

Format String Attacks
Writing format string attacks