Hands-on Fuzzing and Exploit Development

Learn the process of exploit development with real world examples

   Watch Promo

What you'll learn
  • Windows Exploit Development
  • Basics of Buffer Overflow
  • Protocol and File Format Fuzzing
  • Hacking
  • SEH Overwrite
  • Multi-stage exploits

Requirements

  • Have basic knowledge of Kali Linux, Fuzzing, Assembly language, Immunity Debugger

Description

Note: To know about offers on this course, check out our website https://yaksas.in

About the course

This course will teach you the basics of exploiting a buffer overflow vulnerability. It follows the six stages of exploit development and gives a detailed walk-through of each. Each module starts by identifying the vulnerability via fuzzing. You'll learn both, protocol fuzzing (using Spike) and file format fuzzing (using FileFuzz). It then shows you how to create a PoC to trigger the vulnerability and convert that PoC into a working exploit.

Through this course you will get introduced to various tools such as Immunity Debugger, Mona library for Immunity Debugger, Metasploit, msfvenom, Spike, File Fuzz and much more. This course is designed to be short and concise yet packed with practical knowledge.

Each video includes learning resources (in video) and associated files (pdf slides, fuzzing scripts, python script etc.). You can just follow along and create a working exploit. It's that simple. Happy hacking!

What our fellow students say about this course

"Course goes from the basics through to what the OSCP teaches you. Highly recommended, still enjoying the material." - Michael Ross

"Best course I have taken thus far that explains buffer overflows in a way that you can easily try on your own home lab. Instructor is easy to understand, doesn't rush through the material and explains step - by - step." - William Daugherty

"Awesome course; clear and to-the-point; very helpful for understanding Buffer Overflow..." - Zeeshan


Your Instructor


Uday Mittal
Uday Mittal

Uday Mittal is a cybersecurity professional with rich working experience working with various industries including telecom, publishing and consulting. Over the years, he has gained wide exposure in various aspects of cyber security including, information security management, security operations, application security, cyber security maturity assessments, cyber security audits, information risk assessments, ISO 27001 implementation, vulnerability assessments and penetration testing etc.

He holds internationally recognized certifications such as CRTE, CRTP, OSCE, OSCP, CISSP, CISA, CISM, CRISC among others. He speaks on cybersecurity awareness, offensive security research etc. and has authored various articles on topics related to cyber security and software development for a leading magazine on open source software.


Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Get started now!