Course Summary
EXP-301 teaches how to bypass common security mitigations with exploits created from scratch. Take this exploit development course and earn your OSED certification.
• Using WinDbg
• Writing your own shellcode
• Bypassing basic security mitigations, including DEP and ASLR
• Exploiting format string specifiers
• The necessary foundations for finding bugs in binary applications to create custom exploits
This course covers the following topics.
• WinDbg tutorial
• Stack buffer overflows
• Exploiting SEH overflows
• Intro to IDA Pro
• Overcoming space restrictions: Egghunters
• Shellcode from scratch
• Reverse-engineering bugs
• Stack overflows and DEP/ASLR bypass
• Format string specifier attacks
• Custom ROP chains and ROP payload decoders
Other Popular Courses
Executive Cyber Risk Certification (ECRC)
- Duration: 2 Days
- Language: English
- Level: Intermediate
- Exam: ECRC
Mastering Communication & Presentation Te...
- Duration: 4 Days
- Language: Danish
- Level: Intermediate
- Exam: MCPT
Next Generation Mindfulness
- Duration: 1 Days
- Language: English
- Level: Foundation
- Exam: NGM