System Hacking
0.0
(0)
Tier 1 Easy Skill Path System Hacking
This path covers essential principles of system hacking, from basic to intermediate levels. Starting with stack buffer overflows, you’ll deeply understand memory corruption vulnerabilities and why they matter in security. You’ll explore these topics alongside the historical evolution of system security defenses. By the end, you'll have the fundamental skills to analyze and exploit binary vulnerabilities, focusing on x86-64 architecture and Ubuntu 22.04/18.04 Linux environments.
System Hacking
0.0
(0)
Tier 1 Easy Skill Path System Hacking
This path covers essential principles of system hacking, from basic to intermediate levels. Starting with stack buffer overflows, you’ll deeply understand memory corruption vulnerabilities and why they matter in security. You’ll explore these topics alongside the historical evolution of system security defenses. By the end, you'll have the fundamental skills to analyze and exploit binary vulnerabilities, focusing on x86-64 architecture and Ubuntu 22.04/18.04 Linux environments.
Retail Price
950 coins
When you subscribe
Free
0% Completed Total 0 completed
Lecture 0 /49
49
Wargame 0 /26
26
Quiz 0 /17
17
You can access locked objectives by upgrading your plan or purchasing the units separately.

Why It's Worth Your Time

System security can feel overwhelming at first, but with a step-by-step approach, it becomes a highly rewarding field to explore. This path is designed to help learners interested in system hacking build their skills gradually, starting from fundamental vulnerabilities like stack buffer overflows. By practicing, thinking critically, and solving problems along the way, you'll naturally develop a strong understanding of core concepts and principles of system security. This path will equip you with both solid foundations and practical skills in system hacking. This path is explained based on the x86-64 architecture of the Ubuntu 22.04/18.04 Linux operating system.

Topics Covered

  • Setting up and using real Linux environments with virtual machines and WSL
  • Deep understanding of computer architecture and memory structures: x86 assembly, memory layout, and calling conventions
  • Vulnerability analysis and exploitation using gdb and pwntools
  • Hands-on exercises with key memory vulnerabilities: Stack Buffer Overflow, Format String Bug, Use-After-Free, Double Free
  • Analysis and bypassing of security mitigations: NX, ASLR, PIE, RELRO
  • Logical vulnerability analysis such as command injection, path traversal, and type errors

Recommended For

  • Those who want a clear understanding of system hacking and security principles
  • Aspiring CTF participants who want to build real-world exploitation skills
  • Future white-hat hackers, security engineers, or vulnerability analysts

Prerequisite Knowledge

  • Basic computer skills
  • Basic understanding of computer components and how computers work
  • Programming experience with C or C++
Unit Composition
Total 18 units
  1. 1
    10.0
    (11)
    Free
    10.0
    (11)
    Free
    Learn how to set up a Linux environment on Apple Silicon Mac and Windows.
    Environment Setup for Linux
    Environment Setup for Linux
  2. 2
    9.9
    (30)
    Free
    9.9
    (30)
    Free
    Explore computer architecture and x86-64 ISA fundamentals for system hacking and reverse engineering.
    Computer Architecture Basics
    Background: Computer Architecture
    Quiz: Computer Architecture
  3. 3
    9.7
    (13)
    Free
    9.7
    (13)
    Free
    Learn the memory structure of Linux processes and the roles and permissions of each segment.
    Linux Memory Layout
    Background: Linux Memory Layout
    Quiz: Linux Memory Layout
  4. 4
    9.9
    (12)
    Free
    9.9
    (12)
    Free
    Learn the fundamentals of assembly language for the x86-64 architecture.
    x86 Assembly
    x86 Assembly🤖: Essential Part(1)
    x86 Assembly🤖: Essential Part(2)
    Quiz: x86 Assembly 1
    Quiz: x86 Assembly 2
    Quiz: x86 Assembly 3
  5. 5
    10.0
    (9)
    Free
    10.0
    (9)
    Free
    Explore the use of gdb and pwndbg for debugging in Linux environments.
    GDB Installation
    GDB
    Lab: GDB - Guess Value
    Pro
    Quiz: GDB
    [Exercise] GDB
    Exercise: GDB
    Exercise: GDB
  6. 6
    0.0
    (0)
    Free
    0.0
    (0)
    Free
    Explore the use of pwntools for efficient exploit development.
    pwntools Basics
    Pwntools Basics
    Quiz: pwntools
    [Exercise] pwntools 1
    Exercise: Pwntools 1
    addition-quiz
    [Exercise] pwntools 2
    Exercise: Pwntools 2
    flag-shop
  7. 7
    10.0
    (6)
    Free
    10.0
    (6)
    Free
    Explore shellcode writing and debugging for system hacking fundamentals.
    Shellcode
    Exploit Tech: Shellcode
    Quiz: Shellcode
    [Exercise] shell_basic
    Exercise: shell_basic
    shell_basic
  8. 8
    10.0
    (1)
    Free
    10.0
    (1)
    Free
    Explore function calling conventions and stack buffer overflow vulnerabilities.
    Calling Convention
    Background: Calling Convention
    Quiz: Calling Convention
    Stack Buffer Overflow
    Memory Corruption: Stack Buffer Overflow
    Lab: Stack Buffer Overflow - Auth Overwrite
    Pro
    Lab: Stack Buffer Overflow - Memory Leak
    Pro
    Lab: Stack Buffer Overflow - Change Control Flow
    Pro
    [Exercise] Stack Buffer Overflow
    Exploit Tech: Return Address Overwrite
    Return Address Overwrite
    [Exercise] Stack Buffer Overflow - 2
    Exercise: basic_exploitation_001
    Exercise: basic_exploitation_000
    basic_exploitation_000
    basic_exploitation_001
  9. 9
    0.0
    (0)
    100
    Coin
    Free with subscription
    0.0
    (0)
    100
    Coin
    Free with subscription
    Explore stack buffer overflow attacks, stack canaries, and techniques to bypass them.
    Stack Canary
    Mitigation: Stack Canary
    Lab: Stack Canary
    Pro
    Quiz: Stack Canary
    [Exercise] Stack Canary
    Exploit Tech: Return to Shellcode
    Exercise: ssp_001
    Return to Shellcode
    ssp_001
  10. 10
    0.0
    (0)
    200
    Coin
    Free with subscription
    0.0
    (0)
    200
    Coin
    Free with subscription
    Explore NX & ASLR system security techniques and advanced exploitation methods like ROP.
    NX & ASLR
    Mitigation: NX & ASLR
    Static Link vs. Dynamic Link
    Background: Library - Static Link vs. Dynamic Link
    Quiz: Static Link vs. Dynamic Link
    [Exercise] Return to Library
    Exploit Tech: Return to Library
    Return to Library
    [Exercise] Return Oriented Programming
    Exploit Tech: Return Oriented Programming
    rop
    [Exercise] Return Oriented Programming - 2
    Exploit Tech: ROP x86
    Exploit Tech: ROP x64
    basic_rop_x64
    basic_rop_x86
  11. 11
    0.0
    (0)
    150
    Coin
    Free with subscription
    0.0
    (0)
    150
    Coin
    Free with subscription
    Explore ASLR, PIE, RELRO, and hooking techniques to enhance system security.
    PIE
    Background: PIE
    Quiz: PIE
    RELRO
    Background: RELRO
    Quiz: RELRO
    [Exercise] Hook Overwrite
    Exploit Tech: Hook Overwrite
    fho
    [Exercise] Hook Overwrite - 2
    Exercise: hook
    Exercise: oneshot
    oneshot
    hook
  12. 12
    0.0
    (0)
    50
    Coin
    Free with subscription
    0.0
    (0)
    50
    Coin
    Free with subscription
    Explore Out of Bounds (OOB) vulnerabilities and exploitation techniques.
    Out of bounds
    Memory Corruption: Out of Bounds
    Quiz: Out of Bounds
    [Exercise] Out of Bounds
    Exploit Tech: Out of bounds
    out_of_bound
  13. 13
    10.0
    (1)
    50
    Coin
    Free with subscription
    10.0
    (1)
    50
    Coin
    Free with subscription
    Explore command injection vulnerabilities and how to prevent them.
    Command Injection - C Langauge
    Logical Bug: Command Injection
    [Exercise] Command Injection
    Exploit Tech: Command Injection
    cmd_center
  14. 14
    10.0
    (1)
    50
    Coin
    Free with subscription
    10.0
    (1)
    50
    Coin
    Free with subscription
    Explore Linux file system paths and path traversal vulnerabilities.
    Path Traversal - C Language
    Logical Bug: Path Traversal
  15. 15
    0.0
    (0)
    50
    Coin
    Free with subscription
    0.0
    (0)
    50
    Coin
    Free with subscription
    Explore the importance of data types in C and the errors from their misuse.
    Type Error
    Logical Bug: Type Error
    [Exercise] Type Error
    Exploit Tech: Type Error
    sint
  16. 16
    0.0
    (0)
    50
    Coin
    Free with subscription
    0.0
    (0)
    50
    Coin
    Free with subscription
    Explore memory management in Linux and the Use-After-Free vulnerability.
    ptmalloc2
    Background: ptmalloc2
    Quiz: ptmalloc2
    Use-After-Free
    Memory Corruption: Use After Free
    [Exercise] Use-After-Free
    Exploit Tech: Use After Free
    uaf_overwrite
  17. 17
    0.0
    (0)
    150
    Coin
    Free with subscription
    0.0
    (0)
    150
    Coin
    Free with subscription
    Explore double free bug and tcache poisoning techniques in heap exploitation.
    Double Free Bug
    Memory Corruption: Double Free Bug
    Lab: Double Free Bug - Tcache
    Pro
    Quiz: Double Free Bug
    [Exercise] Double Free Bug
    Exploit Tech: Tcache Poisoning
    Tcache Poisoning
    [Exercise] Double Free Bug - 2
    Exercise: tcache_dup
    Exercise: tcache_dup2
    tcache_dup2
    tcache_dup
  18. 18
    0.0
    (0)
    100
    Coin
    Free with subscription
    0.0
    (0)
    100
    Coin
    Free with subscription
    Explore format string bugs, their exploitation, and practical exercises.
    Format String Bug
    Memory Corruption: Format String Bug
    Lab: Format String Bug - Memory Read
    Pro
    Lab: Format String Bug - Memory Write
    Pro
    Quiz: Format String Bug
    [Exercise] Format String Bug
    Exploit Tech: Format String Bug
    Format String Bug
    [Exercise] Format String Bug - 2
    Exercise: basic_exploitation_002
    Exercise: basic_exploitation_003
    basic_exploitation_002
    basic_exploitation_003
Reviews
0.0 (0)
Retail Price
950 coins
When you subscribe
Free
0% Completed Total 0 completed
Lecture 0 /49
49
Wargame 0 /26
26
Quiz 0 /17
17
You can access locked objectives by upgrading your plan or purchasing the units separately.