SANS SEC760: Advanced Exploit Development for Penetration Testers (PDF-VID-LAB)

2,100.00

SEC760 will provide you with the advanced skills to improve your exploit development and understand vulnerabilities beyond a fundamental level. In this course, you will learn to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for one-day exploits, and write complex exploits (such as use-after-free attacks) against modern software and operating systems. The course was designed to help you get into highly sought-after positions, teach you cutting-edge tricks to thoroughly evaluate a target, and defend against even the most skilled attackers.

 

HOMEPAGE – https://www.sans.org/cyber-security-courses/advanced-exploit-development-penetration-testers/

 

Original Price: $7,870
Our Price: $25

Description

Size: 43.9 GB

You Will Learn:

  • How to write modern exploits against the Windows 7/8/10 operating systems
  • How to perform complex attacks such as use-after-free, kernel and driver exploitation, one-day exploitation through patch analysis, and other advanced attacks
  • How to effectively utilize various debuggers and plug-ins to improve vulnerability research and speed
  • How to deal with modern exploit mitigation controls aimed at thwarting success

You Will Be Able To

  • Discover zero-day vulnerabilities in programs running on fully patched modern operating systems
  • Use the advanced features of IDA Pro and write your own IDA Python scripts
  • Perform remote debugging of Linux and Windows applications
  • Understand and exploit Linux heap overflows
  • Write Return-Oriented Shellcode
  • Perform patch diffing against programs, libraries, and drivers to find patched vulnerabilities
  • Perform Windows heap overflows and use-after-free attacks
  • Perform Windows kernel debugging up through Windows 10 64-bit Build 1903
  • Perform Windows driver and kernel exploitation.