Update README

This commit is contained in:
binary 2020-08-06 21:52:37 -04:00
parent b067d9614f
commit c5cbcf8306

@ -22,16 +22,16 @@ Download a Windows 10 VM from Microsoft VMs (currently using Version 1809 Build
---
### Table of Contents:
The topics that will be covered in this course are:
- 01 - The Basics (PE Format, DLLs, etc)
- 02 - Bug Hunting and Fuzzing
- 03 - Intro. to Memory Corruption and Buffer Overflows
- 04 - Metasploit
- 05 - Mitigation Techniques
- 06 - SEH and Jumping Strategies
- 07 - Egghunter
- 08 - Retrurn Oriented Programming (ROP)
- 09 - Post Exploitation
- 10 - Manual Code Injection
1. The Basics (PE Format, DLLs, etc)
2. Bug Hunting and Fuzzing
3. Intro. to Memory Corruption and Buffer Overflows
4. Metasploit
5. Mitigation Techniques
6. SEH and Jumping Strategies
7. Egghunter
8. Retrurn Oriented Programming (ROP)
9. Post Exploitation
10. Manual Code Injection
---
### Video Recordings:
@ -40,11 +40,11 @@ The topics that will be covered in this course are:
---
### Useful Resources:
1. The number one resource is the Corelan Team's blog, [Corelan Team](https://www.corelan.be/)
- The number one resource is the Corelan Team's blog, [Corelan Team](https://www.corelan.be/)
---
### Update(s):
1. On Aug. 6th, 2020 both [eLearnSecurity](https://www.elearnsecurity.com/) and [INE](https://www.ine.com/) decided to sponsor the English version of the course and therefore will be recording an English version too.
- On Aug. 6th, 2020 both [eLearnSecurity](https://www.elearnsecurity.com/) and [INE](https://www.ine.com/) decided to sponsor the English version of the course and therefore will be recording an English version too.
### Credits:
Thanks to everyone who shared their work online, without them this course would not have happened!