Symbianize Forum

Most of our features and services are available only to members, so we encourage you to login or register a new account. Registration is free, fast and simple. You only need to provide a valid email. Being a member you'll gain access to all member forums and features, post a message to ask question or provide answer, and share or find resources related to mobile phones, tablets, computers, game consoles, and multimedia.

All that and more, so what are you waiting for, click the register button and join us now! Ito ang website na ginawa ng pinoy para sa pinoy!

Best books, tutorials and courses to learn about exploit development

cybersniper

Novice
Advanced Member
Messages
39
Reaction score
1
Points
28
Hi mga k SB share ko lang ulet mga new findings ko bk makatulong s inyo,Specially s mga nag sstart plang mag aral ng programmming: )

The best resources for learning exploit development
Exploit development is considered to be the climax in the learning path of an ethical hacker or security professional. It is strongly advisable to have mastered the basics before delving into this topic. Exploit development is hard and it’s not something you learn at school or university (usually), not something any of your geek friends will talk about all day long. Only those who are brave to study hard can achieve the joy of controlling the EIP, popping a shell and taking control of a machine while the oblivious user yells at Microsoft for the nth crash of his beloved program.

What are the prerequisites for learning about exploit development?

Well, if you want to comprehend and hopefully start developing your own exploits you should have at least a basic knowledge of x86/64 bit system architecture (Windows, Linux or Mac according to your target), low level programming, possibly assembly, C/C++ or Python is fine as well for many tasks, then you should have in mind how the computer memory works (RAM), the concept of stack, heap, CPU registers, the most common operations, system calls, segmentation fault, buffer overflow, race condition and so on. You also should be familiar with disassemblers and a background in reverse engineering or malware analysis may be useful before starting to develop your own exploits.

Let’s see some resources that can help you to be prepared before attempting the big jump onto the high level world of exploit development, the Olympus of the Godly Hackers.

x86/64 bit system architecture:
Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration

Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration

Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration



Assembly language:
http://www.drpaulcarter.com/pcasm/

Assembly Language Step-by-Step: Programming with Linux

The Art of Assembly Language

Windows Assembly Language Megaprimer

Assembly Language Megaprimer for Linux

Go Here:http://pinoyprogrammer.co/forums/topic/best-books-tutorials-and-courses-to-learn-about-exploit-development/
 
Back
Top Bottom