Udemy – reverse engineering and exploit development in linux(x64) 2021-5

Udemy – reverse engineering and exploit development in linux(x64) 2021-5 Downloadly IRSpace

Udemy – reverse engineering and exploit development in linux(x64) 2021-5
Udemy – reverse engineering and exploit development in linux(x64) 2021-5

Reverse Engineering and Exploit Development in Linux(x64) is a course on Binary Analysis and Exploit Development in Linux 64-bit Systems published by Udemy Online Academy. This is an advanced course designed for cybersecurity professionals, ethical hackers, and system programmers who want to gain deep insight into binary analysis and exploit development in Linux 64-bit systems. The course combines theory with practical lab exercises to provide a strong foundation in reverse engineering, vulnerability analysis, and exploit writing using real-world tools and techniques.

Key topics include understanding the Linux x64 architecture and calling conventions, analyzing ELF binaries, using tools such as GDB, objdump, radare2, and Ghidra for isolation and debugging, identifying common vulnerabilities such as buffer overflows, format string bugs, and use-after-free, bypassing stack canaries and ASLR protections, writing basic and advanced shellcode, using recursive programming (ROP) techniques, exploiting stack-based vulnerabilities, performing static and dynamic binary analysis, creating proof-of-concept exploits, and practicing responsible disclosure and ethical hacking practices throughout the process.

What you will learn in reverse engineering and exploit development in linux(x64):

  • Segment and Section Headers in Elf Files
  • TXT and BMP Header Files
  • Image Headers
  • Executable Files in Linux
  • Transistors in Computers
  • NMOS vs. PMOS Transistor
  • Transistor Circuits with DC and AC Inputs
  • Creating NOT Gates Using NMOS and PMOS Transistors
  • Creating NAND Gates Using NMOS and PMOS Transistors
  • Creating Memory Bits Using NAND Gates
  • Decoder
  • What are Multiplexers and Why Do We Need Them
  • Data Path in a Computer
  • Control Unit of a CPU
  • Creating an ALU from Scratch
  • Turing Complete Machine
  • Why Computers Are Fast
  • Why Computers Are Powerful
  • System Calls in Linux
  • Separating .text Section
  • Creating Programs in Assembly
  • Comparison of Assembly, Python and C
  • and …

Course specifications

Publisher: Udemy
Instructors: mohamad gharishvandi
Language: English
Level: Introductory to Advanced
Number of Lessons: 136
Duration: 16 hours and 22 minutes

Course topics

reverse engineering and exploit development in linux(x64) Content

reverse engineering and exploit development in linux(x64) Prerequisites

having kali linux(or another linux) installed
knowing basic commands of linux(not completely necessary since we explain about everything).

Pictures

reverse engineering and exploit development in linux(x64)

reverse engineering and exploit development in linux(x64) introduction video

Installation guide

After Extract, watch with your favorite Player.

English subtitle

Quality: 720p

Download link

Download Part 1 – 2 GB

Download Part 2 – 2 GB

Download Part 3 – 2 GB

Download Part 4 – 2 GB

Download Part 5 – 1.7 GB

Size

9.7 GB