Bootcamp #12: Stack and Linux Exploitation

Reading List:
User Enviornment
Memory Management
Stack
Stack Protection
ASLR and No Execute
Smashing the Stack for Fun and Profit

Video Supplement:
Buffer Overflows Explained
From Bug to 0Day

Hands On:
Download and solve levels 00 to 04 of Nebula from Exploit Exercises

Programming:
Write a program that is vulnerable to a buffer overflow in C (example)