Details for this torrent 

Reverse Engineering and Exploit development in ARM
Type:
Other > Other
Files:
147
Size:
4.06 GiB (4363326994 Bytes)
Uploaded:
2021-06-09 05:39:12 GMT
By:
tuts756
Seeders:
1
Leechers:
1
Comments
0  

Info Hash:
B42F465A41803D41D1CEAF7877E39E394ADF31ED




(Problems with magnets links are fixed by upgrading your torrent client!)
Description

Hello,

Welcome to the cheapest and first course of Arm exploitation in Udemy.This course is purely for beginners.As you all know arm based devices are becoming more and more prominent these days so its important to learn about the securing them.i made this course highly practical so that it doesn’t bore you as you go.This course Only requires just a PC we shouldn’t be needing any raspberry pi or anything we will using emulated labs .This course is very basic and if you are already familiar with buffer overflows and format string exploitation this wouldn’t be much help to you but still this can help you as a primer and as an introduction to ARM exploitation.

This course is focused on Arm v6 vulnerabilities and Exploitation (32 bit ).We will start off with some basic arm instructions and will move to the practical exploitation.The core sections of these course is Reverse engineering and binary exploitation.We will reverse and modify the behaviour of simple crackme programs using Ghidra,Binary ninja,Hopper etc.Then we will move into exploiting various binaries using format string vulnerabilities and buffer overflows.After that we will be look at  the protections used  by the binaries and bypassing them.We will be using ctf style examples mostly.As this is the part one of the course we will cover everything from the scratch.This course has a 30 day refund policy so even if you dont like this course you can just surely get your money 100%.

(NB : Its a ongoing course new contents will be added)

I suggest you to watch the sample videos and then deciding to buy this.
Who this course is for:

    Anyone Interested in learning binary exploitation
    Hackers
    Ctf players
    Reverse engineers

Requirements

    A PC
    Basic programming concept(not necessary)
    Some interest

Last Updated 5/2021

[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/014 Functions.mp4252.64 MiB
TutsNode.com.txt63 B
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/006 Arbitrary read using format string vulnerability 0x2.en.srt19.02 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/002 Format String Vulnerability.en.srt18.47 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/007 Arbitrary write using format string vulnerability.en.srt18.46 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/003 Reversing a simple Crackme1.en.srt16.49 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/004 Patching Crackme1 0x1.en.srt16.47 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/014 Functions.en.srt15.78 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/002 Reverse Engineering Workflow.en.srt15.75 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/001 Gdb Basics.en.srt15.33 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/008 Load store 0x2.en.srt13.06 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/004 Modifying local variables using Buffer overflow.en.srt12.57 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/013 Push and Pop.en.srt12.01 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/005 Reversing Crackme using Ghidra.en.srt11.79 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/001 Introduction to buffer overflows.en.srt11.53 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/007 Reversing and patching a simple binary.en.srt11.5 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/005 Load Instruction.en.srt9.99 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/005 arm_ins.tar.gz9.91 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/005 Arbitrary read using format string vulnerability 0x1.en.srt9.81 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/008 Arbitrary write using format string vulnerability 0x2.en.srt9.21 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/007 Redirecting the execution of the program 0x3.en.srt8.52 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/003 Registers in ARM.en.srt8.51 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/007 Load store 0x1.en.srt8.32 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/005 Debug Challenge 0x2.en.srt8.11 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/006 Redirecting the execution of the program 0x2.en.srt8.08 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/003 Format String Vulnerability 0x2.en.srt7.68 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/003 Sub instruction.en.srt7.33 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/011 Condtional Branching.en.srt7.31 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/003 Simple Buffer overflow Challenge.en.srt7.21 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/002 Buffer Overflow Overview.en.srt6.85 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/002 Add instruction.en.srt6.36 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/001 Introduction to format strrings.en.srt6.25 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/001 Mov instruction.en.srt6.2 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/015 Loops.en.srt5.88 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/005 Redirecting the execution of the program 0x1.en.srt5.77 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/006 Reversing Crackme using Hopper.en.srt5.4 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/010 Load and Store multiple 0x2.en.srt5.19 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/020 Debug.tar.gz5.11 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/002 Debug Challenge 0x1.en.srt1.03 KiB
[TGx]Downloaded from torrentgalaxy.to .txt585 B
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/032 Fstring.tar.gz822.7 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/025 rev.tar.gz5.04 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/external-assets-links.txt46 B
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/001 Introduction.en.srt4.47 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/02 Lab Setup/001 Lab setup.en.srt4.82 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/004 Mul instrution.en.srt4.38 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/009 Load and Store multiple 0x1.en.srt4.11 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/003 Debug Solution 0x1.en.srt2.16 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/006 Store Instruction.en.srt4.03 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/004 Debug Solution 0x2.en.srt3 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/012 Conditional Execution.en.srt3.8 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/002 About ARM.en.srt3.44 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/004 Crashing the program and memory leaks.en.srt2.62 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/001 Introduction to Reverse Engineering.en.srt2.54 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/external-assets-links.txt77 B
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/external-assets-links.txt57 B
.pad/0156.35 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/003 Reversing a simple Crackme1.mp4232.48 MiB
.pad/1529.32 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/006 Arbitrary read using format string vulnerability 0x2.mp4211.79 MiB
.pad/2214.64 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/001 Gdb Basics.mp4205.84 MiB
.pad/3159.91 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/007 Arbitrary write using format string vulnerability.mp4189.37 MiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/001 Reverse engineering and binary exploitation in arm (part one).pdf573.09 KiB
.pad/474.4 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/008 Load store 0x2.mp4180.51 MiB
.pad/5504.01 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/004 Patching Crackme1 0x1.mp4148.94 MiB
.pad/657.06 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/005 Debug Challenge 0x2.mp4121.33 MiB
.pad/7683.27 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/007 Load store 0x1.mp4119.84 MiB
.pad/8168.04 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/004 Modifying local variables using Buffer overflow.mp4118.07 MiB
.pad/9956.74 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/005 Arbitrary read using format string vulnerability 0x1.mp4117.86 MiB
.pad/10143.52 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/011 Condtional Branching.mp4115.18 MiB
.pad/11844.27 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/005 Reversing Crackme using Ghidra.mp4115.17 MiB
.pad/12848.15 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/007 Reversing and patching a simple binary.mp4112.31 MiB
.pad/13711.56 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/003 Format String Vulnerability 0x2.mp4110.68 MiB
.pad/14331.4 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/002 Format String Vulnerability.mp4100.01 MiB
.pad/151018.37 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/003 Sub instruction.mp497.98 MiB
.pad/1622.47 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/005 Load Instruction.mp497.05 MiB
.pad/17969.3 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/007 Redirecting the execution of the program 0x3.mp494.63 MiB
.pad/18383.38 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/015 Loops.mp485.63 MiB
.pad/19380.95 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/010 Load and Store multiple 0x2.mp484.29 MiB
.pad/20732.13 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/002 Buffer Overflow Overview.mp482.72 MiB
.pad/21291.1 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/008 Arbitrary write using format string vulnerability 0x2.mp482.55 MiB
.pad/22459.6 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/013 Push and Pop.mp480.59 MiB
.pad/23417.08 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/003 Simple Buffer overflow Challenge.mp473.38 MiB
.pad/24633.54 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/003 Registers in ARM.mp473.25 MiB
.pad/25765.25 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/002 Add instruction.mp472.69 MiB
.pad/26316.52 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/006 Redirecting the execution of the program 0x2.mp465.48 MiB
.pad/27532.93 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/001 Mov instruction.mp462.92 MiB
.pad/2878.03 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/005 Redirecting the execution of the program 0x1.mp461.21 MiB
.pad/29806.31 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/012 Conditional Execution.mp458.01 MiB
.pad/301011.65 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/004 Mul instrution.mp455 MiB
.pad/311022.49 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/002 Reverse Engineering Workflow.mp454.71 MiB
.pad/32294.35 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/006 Reversing Crackme using Hopper.mp453.02 MiB
.pad/331006.98 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/02 Lab Setup/001 Lab setup.mp448.16 MiB
.pad/34864.52 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/001 Introduction to buffer overflows.mp447.15 MiB
.pad/35874.15 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/006 Store Instruction.mp443.86 MiB
.pad/36140.17 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/004 Debug Solution 0x2.mp443.85 MiB
.pad/37151.7 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/001 Introduction to format strrings.mp427.82 MiB
.pad/38183.63 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/003 Debug Solution 0x1.mp426.36 MiB
.pad/39651.95 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/002 About ARM.mp425.45 MiB
.pad/40558.21 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/004 Crashing the program and memory leaks.mp424.89 MiB
.pad/41114.96 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/009 Load and Store multiple 0x1.mp420.87 MiB
.pad/42136.13 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/001 Introduction to Reverse Engineering.mp416.95 MiB
.pad/4352.52 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/01 Introduction/001 Introduction.mp414.77 MiB
.pad/44230.97 KiB
[TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/002 Debug Challenge 0x1.mp411.19 MiB