Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
Reverse Engineering and Exploit development in ARM (updated 8/2021)
#1
[Bild: hehcrfeg3eektycajt0mlfxjpc.jpg]

Reverse Engineering and Exploit development in ARM (updated 8/2021)
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 5.06 GB | Duration: 8h 46m

Introduction to Arm exploitation Part one

What you'll learn
Arm exploitation
Binary exploitation
Reverse engineering
Basic arm instructions
Gdb primer
Patching binaries
Ghidra,Binary ninja,Hopper etc
Exploit development
Format string vulnerabilities
Ret2zp Attack
Nx Bypass
Buffer overflow
Integer Overflow
Integer Underflow
Requirements
A PC
Basic programming concept(not necessary)
Some interest

Description
Hello,

Welcome to the cheapest and first course of Arm exploitation in Udemy.This course is purely for beginners.As you all know arm based devices are becoming more and more prominent these days so its important to learn about the securing them.i made this course highly practical so that it doesn't bore you as you go.This course Only requires just a PC we shouldn't be needing any raspberry pi or anything we will using emulated labs .This course is very basic and if you are already familiar with buffer overflows and format string exploitation this wouldn't be much help to you but still this can help you as a primer and as an introduction to ARM exploitation.

This course is focused on Arm v6 vulnerabilities and Exploitation (32 bit ).We will start off with some basic arm instructions and will move to the practical exploitation.The core sections of these course is Reverse engineering and binary exploitation.We will reverse and modify the behaviour of simple crackme programs using Ghidra,Binary ninja,Hopper etc.Then we will move into exploiting various binaries using format string vulnerabilities and buffer overflows.After that we will be look at the protections used by the binaries and bypassing them.We will be using ctf style examples mostly.As this is the part one of the course we will cover everything from the scratch.This course has a 30 day refund policy so even if you dont like this course you can just surely get your money 100%.

(NB : Its a ongoing course new contents will be added)

I suggest you to watch the sample videos and then deciding to buy this.


Who this course is for:
Anyone Interested in learning binary exploitation
Hackers
Ctf players
Reverse engineers

Homepage

[Bild: 1.labsetupsj1k1i.jpg]



Download from Rapidgator:
Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  Engineering Drawing For Dummies - Learn Engineering Graphics Panter 0 44 20.03.2024, 00:37
Letzter Beitrag: Panter
  PRO EDU - Reverse Portrait Compositing and Retouching with Jonny Edward enterprises113 0 158 15.08.2022, 11:02
Letzter Beitrag: enterprises113
  Intro to Reverse Portrait Compositing Tutorial with Jonny Edward enterprises113 0 197 21.06.2022, 12:14
Letzter Beitrag: enterprises113
  DP-203 - Data Engineering on Microsoft Azure 2021 Panter 0 134 15.04.2022, 19:49
Letzter Beitrag: Panter
  10X Amazon Fba Ebay Dropshipping Wholesale 2021 Make Money (updated 11/2021) Panter 0 216 21.02.2022, 11:27
Letzter Beitrag: Panter
  Introduction to Database Engineering (updated 11/2021) Panter 0 149 03.01.2022, 17:57
Letzter Beitrag: Panter

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat