People Innovation Excellence

REVERSE ENGINEERING AND BINARY EXPLOITATION (2 Credits)

Learning Outcomes:

On successful completion of this course, student will be able to: LO1 – Analyze Analyze binary program through reverse engineering approach; LO2 – Perform Perform static analysis, dynamic analysis, and debugging against binary programs; LO3 – Reproduce Reproduce and create successful exploitation to vulnerable binary programs.

Topics:

  1. Buffer Overflow;
  2. Binary Patching;
  3. Assembly & Disassembly;
  4. Assembly & Disassembly – Practical;
  5. The Reverse Engineering Journey;
  6. Obfuscation Techniques;
  7. Exploiting with Pwntools;
  8. Format String Exploitation;
  9. Ret2Win Exploitation;
  10. Debugging and Dynamic Analysis;
  11. Ret2Libc Exploitation;
  12. Return Oriented Programming;
  13. Stack Security and Exploitation.

Published at :

Periksa Browser Anda

Check Your Browser

Situs ini tidak lagi mendukung penggunaan browser dengan teknologi tertinggal.

Apabila Anda melihat pesan ini, berarti Anda masih menggunakan browser Internet Explorer seri 8 / 7 / 6 / ...

Sebagai informasi, browser yang anda gunakan ini tidaklah aman dan tidak dapat menampilkan teknologi CSS terakhir yang dapat membuat sebuah situs tampil lebih baik. Bahkan Microsoft sebagai pembuatnya, telah merekomendasikan agar menggunakan browser yang lebih modern.

Untuk tampilan yang lebih baik, gunakan salah satu browser berikut. Download dan Install, seluruhnya gratis untuk digunakan.

We're Moving Forward.

This Site Is No Longer Supporting Out-of Date Browser.

If you are viewing this message, it means that you are currently using Internet Explorer 8 / 7 / 6 / below to access this site. FYI, it is unsafe and unable to render the latest CSS improvements. Even Microsoft, its creator, wants you to install more modern browser.

Best viewed with one of these browser instead. It is totally free.

  1. Google Chrome
  2. Mozilla Firefox
  3. Opera
  4. Internet Explorer 9
Close