• Online, Self-Paced
Course Description

With developers so overloaded, why should you prioritize security fixes? Because hackers are probably writing exploits against your product right now. You need to learn what that process entails to enable a deeper appreciation for the serious defenses needed. In this course, Security for Hackers and Developers: Exploit Development, you'll learn the ins and outs of how to write basic exploits. First, you'll explore control-flow hijacks such as function and return pointer overwrites. Next, you'll cover how to create and debug shellcode. Finally, you'll discover how to overcome common security mitigations using return-oriented programming (ROP). By the end of this course, you'll know how to exploit programs with confidence, which gives you the skills to defend software, write exploits, or reverse engineer malware.

Learning Objectives

  • Auditing, Debugging, and Vulnerabilities
  • Understanding a Function Pointer Overwrite
  • Exploiting a Windows Server Using Shellcode
  • Exploiting a Basic Browser Bug
  • Applying Return-oriented Programming

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.