Introduction to Exploit/Zero-Day Development
$19.99
Shop on Udemy

Description

Currently I am writing a book for OrangeAVA that will be due in six months for the original manuscriptThis is now a LEGACY course.;The instructor has chosen to move on and pursue a different path (reverse engineering APT malware) and he no longer has time to continue updating the course. He is also signing a contract to write a book due late 2023 and is pursuing a CISSP after Fall 2023. Furthermore, as of 2023 (we had a good 3.5 year run), a lot of the topics and content that is in this course has been offered for free on YouTube under similar topics from different content creators (for example Guided Hacking YouTube Channel). Also Udemy is facing it's second class action lawsuit since the initial price gouging one (which you can get a settlement for). The second class action involves that Udemy is sharing your data with Facebook/Meta. Civil Case Number 2:23-CV-02207I tried to add obfuscated coupon codes here (encoded commands that reveal the code) and on my LinkedIn Profile and I apparently got a violation for that. Here is my response since they hid the email address but I am using one from my previous conversation. Why am I not allowed to download my own course videos? I want to leave the platform and just put the videos on YouTube because you are not understanding my situation. I have a debt lawsuit from federal prison at September 25th, 1:30pm. I cannot generate enough income from the classes I make. I am burnt out by this. I am writing a book. And I am negotiating a early termination of supervised release which is forcing me to take overpriced classes at UNLV. Yesterday I got a violation for giving away coupon codes. I will not subject myself to indentured servitude when I am not even allowed to have a job because of my supervised release conditions. Original Warning Message I read at after 4 am. Hello, We're reaching out from the Trust & Safety Team here at Udemy regarding a policy issue in the following course: Specifically, we noticed that you have been sharing or otherwise referring to a coupon code and asking your students to contact you on Linked in for a coupon in violation of Udemy's Marketing Rules. Coupons and course referral links are restricted to promotional emails and the Bonus Lecture only. We wanted to take this opportunity to highlight this policy and our Course Landing Page Guidelines to support your future marketing efforts. This message is just a warning. We have removed the coupon code from your course landing page so that you are not in violation of this policy. If you believe other courses may contain references to coupon codes that are in violation, please make sure these are fixed. We have to follow this Escalation Process if we identify any further policy concerns. We encourage you to review the policies outlined in our Terms of Use and in the Help Center to guide you in your teaching journey. Regards, Udemy Trust & Safety TeamI am going to have a workaround for this. This all going on YouTube in December 2023. Basic Introduction to Exploit DevelopmentStudents enrolling will learn how to discover and craft custom exploits against both Windows and Linux targetsThe following techniques will be covered in detail1. Stack smashing shellcode2. Multi-stage shellcode using egghunters3. 32-bit and 64-bit Custom Shellcoding4. 64-bit ROP-chaining with ret2libc5. 64-bit ROP-chaining with Stack Canary Bypass with Format String Specifier Attacks to leak and repair the canary6. 64-bit ASLR bypasses using ret2plt techniques, abusing syscalls, GOT overwrites, and inserting shellcode into. data segments of Linux binaries at runtime7. Post-exploitation8. Pivoting on both Linux and Windows targets with rpivot9. Anonymity via Tor-over-VPN10. Offensive shell passing between a underpowered Virtual Private Server back to a more capable Metasploit listener at home through reverse TCP and reverse SSH tunnels11. A introduction to ROP-chaining (Windows)12. Structured Exception Handler Overwrites and Unicode Exploits (Windows)13. Docker container pwnboxes14. Writing and fixing exploits in Python 2 and 315. Realistic Reverse-Engineering with GHIDRA 10. X. X with Anti-Debugging Bypasses, Patching Binaries, Bin-Diffing Patches, Experimental Features like Debugger Integration with both compiled applications and C++ source code. Debuggers and ToolsStudents will learn how to debug flawed applications and craft exploits using1. Immunity Debugger2. GDB-PEDA (GNU Debugger), and GDB-GEF3. Pwntools4. Tmux5. Metasploit6. Proxychains + RPivot7. GHIDRAStep-by-step guides on setting up your virtual penetration testing lab1. How to install Kali Linux on Ubuntu 20.04 using KVM2. How to install Kali Linux on Windows machines using VMWare Player 153. How to use Docker containers using platform emulation for creating reliable exploitable machines (Linux binaries)

logo

Udemy