Windows Exploit Development Megaprimer

Learn how to write reliable exploits.

3.20 (53 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Windows Exploit Development Megaprimer
888
students
4 hours
content
Nov 2014
last update
$34.99
regular price

What you will learn

Learn how Exploit Works

Bypass memory protections

Make exploits reliable

Scenario based Exploit Development

Port Exploits into Metasploit modules

Why take this course?

This is a comprehensive course on Exploit Development in Windows platform. The course is designed in such a way to help the beginners. It will help you understand the different domains of software exploitation.

The participants will learn about different types and techniques of exploitation, using debuggers to create their own exploits, understand protection mechanism of the Operating Systems and how to bypass them. You will also learn how to write and execute an exploit in the latest Windows operating systems like Windows 7 and 8. This course will be supported by additional reference materials that will help you to understand the concepts and for further reading. The the course content will be updated regularly.


What you will learn?

  • Learn stack based buffer overflow
  • Exploiting buffer overflows
  • Understand and write shellcodes
  • Write exploits for Win32 platform
  • Bypassing various memory protections
  • Making your exploits reliable
  • Write remote and local exploits
  • Converting your exploits to metasploit modules
  • Learn about concepts like Vanilla EIP Overwrite, Egg hunting, SEH overwrite, ROP chains etc.
  • Learn to use various exploit development tools like debuggers, mona extension etc.

Who should attend this course?

  • Pentesters
  • Network/system administrators
  • Reverse engineers
  • Malware analysts
  • Security enthusiasts
  • Anyone interested in exploit development.

What are the Prerequisites?

  • Working knowledge of Windows and Linux Operating Systems
  • Knowledge in scripting languages like Python, Perl or Ruby
  • Comfortable with command-line utilities
  • Basics of Assembly language

Why take this course ?

  • Do you want to learn how to read and understand existing exploits?
  • Do need to successfully modify an existing exploit?.
  • Do you want to write reliable exploits and port them into Metasploit modules?
  • Do you want to know how shellcode works ?
  • Do you need to understand the basic concepts of exploit writing?
  • Are you willing to dig deeper into shellcodes and debugger?
  • Then this course is for you!

Reviews

Dustin
May 26, 2023
Audio quality was poor in the very first video, but did improve. Would be good to have a bit more in-depth explanation on certain topics, for example giving a better understanding of what egghunters are, and defining Venetian Shellcode a bit better.
Kirby
April 1, 2020
I took another exploit development course from Udemy prior to this one, and I found this course to be far superior! Thank you!
Darren
January 23, 2017
Would have appreciated some course notes or the powerpoint presentations being available as handouts. Other than that the course was great!
sergiu
January 5, 2017
course is great. Instructor's English leaves much to be desired. He needs to speak more clearly, at a slower pace and pronounce the words properly.
John
January 3, 2017
Awesome! I liked the way the course is arranged and delivered. If possible, give assignments and point out other existing resources on the advance topics. (Work on the audio and video quality too, if possible.)
Amotcenter
September 19, 2016
The sound is very very bad!!! I am not talking about the accent, but the recording of the lecturer's voice is the cheapest Mic in town and makes the explanation useless!
James
April 3, 2016
Really great course. This is really not a beginners course, you should have some prior knowledge of memory registers prior to working with this course. Even just a basic understanding of the general registers and the 16 bit registers. There is some references to the DH bit so flags if you want to dig a little.
Brian
September 17, 2015
Recently I finished a course from offensive security (PWK.) It was great, but the exploit part just touched on the subject of software exploitation. That's when I found Ajin Abraham's Udemy course. It's pretty amazing. It pretty much starts where PWK ends on exploit creation. This course is advanced, IMO. Ajin walks users through a deep dive of exploit creation - topics including: DEP mitigation, Egg Hunter creations, SEH handling and more. It's well worth the price and I look forward to more courses from the author.

Charts

Price

Windows Exploit Development Megaprimer - Price chart

Rating

Windows Exploit Development Megaprimer - Ratings chart

Enrollment distribution

Windows Exploit Development Megaprimer - Distribution chart
331420
udemy ID
10/30/2014
course created date
8/7/2020
course indexed date
Bot
course submited by