Preamble: Why I'm teaching x86 in Secure Software Design
PWN rigs, a few options for reversing stuff
Class 3: Intro to x86, Framework of all exploits, First crackmes
Optional Class 1: C basics, compiling, loops, etc.
Adjusted Class 1, now class 2: C as ASM++, intro to reversing
Class 4: CONTINUED Intro to x86, Framework of all exploits, First crackmes
Class 9: Calling Conventions and Parameters
Class 8: pwntools and baby buffer overflow (link here doesn't matter, we invented the lecture)
Class 12: 32-bit Arguments, applied calling conventions
Class 10: Shellcode and leak processing for chall_03
Class 11: Intro to ROP, adding an argument to a win
Class 14: Interactive Help Session
Class 15: Format String Vulnerability
HEAP Recap, tcache-poisoning AKA UAF pt 2
how2heap, libc.rip, patchelf AKA Getting the RIGHT glibc wired correctly
free_hook, complete UAF demo, tmux script
fake chunks, the bugs that make heap exploits, and our first heap overflow
No UAF Yes Double-free, fastbins vs tcache, heap flow charts, intro to fastbin dup
Fastbin Dup and fake sizes, in practice
Exit Funcs, going for cutting-edge
Lab day(s): Everyone transcend via glibc 2.34+