Windows Exploit Development Megaprimer

Windows Exploit Development Megaprimer

6 Hours
$49.00$99.00
You save 50%
Windows Exploit Development Megaprimer

15 Lessons (6h)

  • Basics
  • Exploiting Buffer Overflows
  • Exploit Development with Mona.py
  • Advanced Exploit Development in Windows
DescriptionInstructorImportant DetailsRelated Products

Execute Windows Software Exploitation Using Tried & True Techniques

O
OpenSecurityAjin Abraham is an Application Security Engineer with 5+ years of experience, including 2 years of Security Research. He is passionate about developing new, unique security tools instead of using existing, potentially unreliable tools available today. Some of his hacking contributions include the OWASP Xenotix XSS Exploit Framework, Mobile Security Framework (MobSF), and Xenotix xBOT. He has also been invited to speak at notable security conferences, including ClubHack, NULLCON, OWASP AppSec AsiaPac, BlackHat Europe, and more. For more details on the course and instructor, click here. This course is hosted by StackSkills, the premier eLearning destination for discovering top-shelf courses on everything from coding—to business—to fitness, and beyond!

Description

This course packs a punch for anyone interested in shoring up security for the latest Windows operating systems. You'll master effective penetration testing techniques including using debuggers, writing shellcodes, and creating exploits using the Egg Hunter program--invaluable knowledge for anyone who's a pentester by profession or personally interested in learning more about exploit development.
  • Learn different techniques for exploiting the Windows platform w/ 15 lectures & 6 hours of content
  • Understand the protection mechanism of operating systems & bypass them
  • Write & execute exploits for the latest Windows operating systems
  • Read, comprehend & modify existing exploits
  • Learn stack based buffer overflow, write shellcodes & bypass memory protections
  • Use tools like debuggers, the Mona extension & more to execute exploit development
  • Learn advanced exploit development techniques: use Egg Hunter to write an exploit, bypass DEP using ROP Chains & more
  • Accrue an in-demand skill set for a career in pentesting, network administration, etc.

Specs

Details & Requirements

  • Length of time users can access this course: lifetime access
  • Access options: web streaming, mobile streaming
  • Certification of completion not included
  • Redemption deadline: redeem your code within 30 days of purchase
  • Experience level required: beginner

Compatibility

  • Internet required
  • Working knowledge of Windows & Linux OS
  • Knowledge of scripting languages: Python, Perl, Ruby, etc.
  • Familiarity w/ command-line utilities
  • Knowledge of Assembly language basics

Terms

  • Instant digital redemption
Your Cart
Your cart is empty. Continue Shopping!
Processing order...