Jump to content
Usr6

[Curs] Modern Binary Exploitation

Recommended Posts

--[ Tools and Basic Reverse Engineering

--[ Extended Reverse Engineering

--[ Introduction to Memory Corruption

--[ Shellcoding

--[ Format Strings

--[ DEP and ROP

--[ Secure Systems and Game Console Exploitation

--[ Address Space Layout Randomization

--[ Heap Exploitation

--[ Misc Concepts & Stack Canaries

--[ C++ Concepts and Differences

--[ Kernel Exploitation

--[ Exploitation on 64bit, ARM, Windows

--[ Automation & The Future of Exploitation

 

http://security.cs.rpi.edu/courses/binexp-spring2015/

  • Upvote 7
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...