Exploit Development Student

570.00

If you are looking for the most practical way into the exploit development and software security world look no further. The Exploit Development Student Learning Path provides not only the fundamentals of Windows and Linux exploit development but also covers advanced Windows and Linux exploit development techniques, as well as anti-exploit mechanism bypasses.

Course at a glance

  • Based on techniques professional exploit developers use
  • Thoroughly covers fundamental as well as advanced exploitation techniques
  • Software debugging
  • Shellcoding
  • Covers both Windows and Linux exploit development
  • Methodology on how to identify and fully exploit 0-day vulnerabilities
  • Covers bypassing modern anti-exploit mechanisms
  • Learn how to use tools like Immunity Debugger, x32dbg, Mona, Pwntools, GDB, Ropper, etc.

 

HOMEPAGE – https://my.ine.com/CyberSecurity/learning-paths/019938d9-11cf-459b-b8ee-e662e10515f2/exploit-development-student
Our Price: $7

Description

Size: 992 MB