Skip to main content

SLAE64 Review

This is my review for the 64 bit edition of the SecurityTube Linux Assembly Expert course and certification exam. http://www.securitytube-training.com/online-courses/x8664-assembly-and-shellcoding-on-linux/index.html


I found out about the SecurityTube bootcamp series of videos while reviewing several blog posts about the OSCP certification. I did the Assembly Language Primer For Hackers video series while attempting to follow along on my 64 bit version of Kali Linux. Then I moved on to the Buffer Overflow Primer video series. I was finding it a bit difficult to complete some of the exploit examples on my 64 bit Kali. After completing the Buffer Overflow Primer I was longing for more.

Then I bumped into an advertisement for the SecurityTube Linux Assembly Expert course and while reviewing that I discovered that there was a 64 bit edition. I watched a couple of the sample videos and realized that this was exactly what I was missing.

Vivek Ramachandran does an excellent job of explaining the 64 bit architecture and processors and the 64 bit Linux operating system. Then he guides you into the basics of assembly language for this platform and uses shellcoding as the practical application for this new found skill.

I found the course to be very informative and easy to follow. Since I don't have time while doing my full time job to do training it was wonderful that I could do this at my own pace and in my free time.

The exam format is quite different. Creating shellcode and blogging about it probably resulted in more learning and longer term retention of the skills. As with any training, unless there is an immediate application for it a person finds the knowledge is quickly lost.

If you are interested in information security and especially if you have an interest in assembly language and shellcoding I highly recommend this course.

My Certificate: https://www.javacrypt.com/certificates/Certificate_Robert%20_SLAE%2064.pdf

Sincerely
Robert L. Taylor

P.S. It is commonly said that you can evaluate the quality of teacher by how well the student has learned. Check out some of my blog posts on this Blog site and you can see for yourself the value of this training.







Comments

Popular posts from this blog

GIAC GXPN Review – SANS SEC660 (Advanced Penetration Testing, Exploit Writing, and Ethical Hacking)   Intro  SANS is a well respected and premier cyber security training company that employs industry experts as instructors. GIAC is a company that produces testing to validate the skills of security professionals. GIAC exams validate the learning outcomes of the SANS courses. Prerequisites Before attempting this course you should be familiar with penetration testing as this is an advanced course. I would say that you should also be familiar with assembly language and shellcoding. It would be best if you have studied basic stack overflow exploits prior to this course. You will need a basic understanding of programming in C or C++ (preferably both). Scripting using Python would be a useful prerequisite. If you could learn a bit of Ruby scripting it would help for the Metasploit module creation. Be familiar with various routing and networking protocols. Course Coverage This course covers ma

PolySetuidExecve1434

This blog post has been created for completing the requirements of the SecurityTube Linux Assembly Expert certification." http://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/ Student ID: SLAE64-1434 Target Operating System : 64 bit Linux (x86_64 GNU/Linux) This blog post is part of Assignment 6: http://a41l4.blogspot.ca/2017/03/assignment-6.html The Original Version: http://shell-storm.org/shellcode/files/shellcode-77.php My Version: GitHub Link : https://github.com/rtaylor777/nasm/blob/master/PolySetuidExecve1434.nasm Published : https://www.exploit-db.com/exploits/41498/ Original Shellcode bytes = 49 My version: Number of bytes = 31 Number of nulls = 0 PolySetuidExecve1434.nasm Intro This shellcode when executed will first setuid(0) and then execute /bin/sh and provide you with a shell. The purpose of calling setuid(0) is, suppose that you have managed to inject this shellcode into an executable that is Set-UID root. I

PolyFlushIPTables1434

This blog post has been created for completing the requirements of the SecurityTube Linux Assembly Expert certification." http://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/ Student ID: SLAE64-1434 Target Operating System : 64 bit Linux (x86_64 GNU/Linux) This blog post is part of Assignment 6: http://a41l4.blogspot.ca/2017/03/assignment-6.html The Original Version: http://shell-storm.org/shellcode/files/shellcode-683.php Original size: 50 bytes (don't believe what he says :) My Version: GitHub Link : https://github.com/rtaylor777/nasm/blob/master/PolyFlushIPTables1434.nasm Published : https://www.exploit-db.com/exploits/41503/ My version: Number of bytes = 47 Number of nulls = 0 PolyFlushIPTables1434.nasm  Intro This shellcode basically just executes /sbin/iptables -F without any other parameters. man iptables "-F, --flush [chain]               Flush  the  selected  chain (all the chains in the table if none i