Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Reverse Engineering and Exploit development in ARM


itsMe

Recommended Posts

This is the hidden content, please

Introduction to Arm exploitation Part one

What you'll learn

    Arm exploitation
    Binary exploitation
    Reverse engineering
    Basic arm instructions
    Gdb primer
    Patching binaries
    Ghidra,Binary ninja,Hopper etc
    Exploit development
    Format string vulnerabilities
    Ret2zp Attack
    Nx Bypass
    Buffer overflow

Requirements

    A PC
    Basic programming concept(not necessary)
    Some interest

Description

Hello,

Welcome to the cheapest and first course of Arm exploitation in Udemy.This course is purely for beginners.As you all know arm based devices are becoming more and more prominent these days so its important to learn about the securing them.i made this course highly practical so that it doesn't bore you as you go.This course Only requires just a PC we shouldn't be needing any raspberry pi or anything we will using emulated labs .This course is very basic and if you are already familiar with buffer overflows and format string exploitation this wouldn't be much help to you but still this can help you as a primer and as an introduction to ARM exploitation.

This course is focused on Arm v6 vulnerabilities and Exploitation (32 bit ).We will start off with some basic arm instructions and will move to the practical exploitation.The core sections of these course is Reverse engineering and binary exploitation.We will reverse and modify the behaviour of simple crackme programs using Ghidra,Binary ninja,Hopper etc.Then we will move into exploiting various binaries using format string vulnerabilities and buffer overflows.After that we will be look at  the protections used  by the binaries and bypassing them.We will be using ctf style examples mostly.As this is the part one of the course we will cover everything from the scratch.This course has a 30 day refund policy so even if you dont like this course you can just surely get your money 100%.

(NB : Its a ongoing course new contents will be added)

I suggest you to watch the sample videos and then deciding to buy this.

Who this course is for:

    Anyone Interested in learning binary exploitation
    Hackers
    Ctf players
    Reverse engineers

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.