System Hacking
This path covers essential principles of system hacking, from basic to intermediate levels. Starting with stack buffer overflows, you’ll deeply understand memory corruption vulnerabilities and why they matter in security. You’ll explore these topics alongside the historical evolution of system security defenses. By the end, you'll have the fundamental skills to analyze and exploit binary vulnerabilities, focusing on x86-64 architecture and Ubuntu 22.04/18.04 Linux environments.
System Hacking
This path covers essential principles of system hacking, from basic to intermediate levels. Starting with stack buffer overflows, you’ll deeply understand memory corruption vulnerabilities and why they matter in security. You’ll explore these topics alongside the historical evolution of system security defenses. By the end, you'll have the fundamental skills to analyze and exploit binary vulnerabilities, focusing on x86-64 architecture and Ubuntu 22.04/18.04 Linux environments.
Retail Price
950 coins
When you subscribe
Free
0% Completed
Total 0 completed
Lecture
0 /49
49
Wargame
0 /26
26
Quiz
0 /17
17
Why It's Worth Your Time
System security can feel overwhelming at first, but with a step-by-step approach, it becomes a highly rewarding field to explore. This path is designed to help learners interested in system hacking build their skills gradually, starting from fundamental vulnerabilities like stack buffer overflows. By practicing, thinking critically, and solving problems along the way, you'll naturally develop a strong understanding of core concepts and principles of system security. This path will equip you with both solid foundations and practical skills in system hacking. This path is explained based on the x86-64 architecture of the Ubuntu 22.04/18.04 Linux operating system.
Topics Covered
- Setting up and using real Linux environments with virtual machines and WSL
- Deep understanding of computer architecture and memory structures: x86 assembly, memory layout, and calling conventions
- Vulnerability analysis and exploitation using gdb and pwntools
- Hands-on exercises with key memory vulnerabilities: Stack Buffer Overflow, Format String Bug, Use-After-Free, Double Free
- Analysis and bypassing of security mitigations: NX, ASLR, PIE, RELRO
- Logical vulnerability analysis such as command injection, path traversal, and type errors
Recommended For
- Those who want a clear understanding of system hacking and security principles
- Aspiring CTF participants who want to build real-world exploitation skills
- Future white-hat hackers, security engineers, or vulnerability analysts
Prerequisite Knowledge
- Basic computer skills
- Basic understanding of computer components and how computers work
- Programming experience with C or C++
Unit Composition
- 1
- 2
- 3
- 4
- 5
- 6
- 7
- 8Calling ConventionBackground: Calling ConventionQuiz: Calling ConventionStack Buffer OverflowMemory Corruption: Stack Buffer OverflowLab: Stack Buffer Overflow - Auth OverwriteLab: Stack Buffer Overflow - Memory LeakLab: Stack Buffer Overflow - Change Control Flow[Exercise] Stack Buffer OverflowExploit Tech: Return Address OverwriteReturn Address Overwrite[Exercise] Stack Buffer Overflow - 2Exercise: basic_exploitation_001Exercise: basic_exploitation_000basic_exploitation_000basic_exploitation_001
- 9100Coin
Free with subscription
100CoinFree with subscription
Explore stack buffer overflow attacks, stack canaries, and techniques to bypass them.Stack CanaryMitigation: Stack CanaryLab: Stack CanaryQuiz: Stack Canary[Exercise] Stack CanaryExploit Tech: Return to ShellcodeExercise: ssp_001Return to Shellcodessp_001 - 10200Coin
Free with subscription
200CoinFree with subscription
Explore NX & ASLR system security techniques and advanced exploitation methods like ROP.NX & ASLRMitigation: NX & ASLRStatic Link vs. Dynamic LinkBackground: Library - Static Link vs. Dynamic LinkQuiz: Static Link vs. Dynamic Link[Exercise] Return to LibraryExploit Tech: Return to LibraryReturn to Library[Exercise] Return Oriented ProgrammingExploit Tech: Return Oriented Programmingrop[Exercise] Return Oriented Programming - 2Exploit Tech: ROP x86Exploit Tech: ROP x64basic_rop_x64basic_rop_x86 - 11150Coin
Free with subscription
150CoinFree with subscription
Explore ASLR, PIE, RELRO, and hooking techniques to enhance system security.PIEBackground: PIEQuiz: PIERELROBackground: RELROQuiz: RELRO[Exercise] Hook OverwriteExploit Tech: Hook Overwritefho[Exercise] Hook Overwrite - 2Exercise: hookExercise: oneshotoneshothook - 12
- 13
- 14
- 15
- 1650Coin
Free with subscription
50CoinFree with subscription
Explore memory management in Linux and the Use-After-Free vulnerability.ptmalloc2Background: ptmalloc2Quiz: ptmalloc2Use-After-FreeMemory Corruption: Use After Free[Exercise] Use-After-FreeExploit Tech: Use After Freeuaf_overwrite - 17150Coin
Free with subscription
150CoinFree with subscription
Explore double free bug and tcache poisoning techniques in heap exploitation.Double Free BugMemory Corruption: Double Free BugLab: Double Free Bug - TcacheQuiz: Double Free Bug[Exercise] Double Free BugExploit Tech: Tcache PoisoningTcache Poisoning[Exercise] Double Free Bug - 2Exercise: tcache_dupExercise: tcache_dup2tcache_dup2tcache_dup - 18100Coin
Free with subscription
100CoinFree with subscription
Explore format string bugs, their exploitation, and practical exercises.Format String BugMemory Corruption: Format String BugLab: Format String Bug - Memory ReadLab: Format String Bug - Memory WriteQuiz: Format String Bug[Exercise] Format String BugExploit Tech: Format String BugFormat String Bug[Exercise] Format String Bug - 2Exercise: basic_exploitation_002Exercise: basic_exploitation_003basic_exploitation_002basic_exploitation_003
Reviews
Retail Price
950 coins
When you subscribe
Free
0% Completed
Total 0 completed
Lecture
0 /49
49
Wargame
0 /26
26
Quiz
0 /17
17