Skip to main content

Home Specialist skills Security SEC760: Advanced Exploit Development for Penetration Testers

SEC760: Advanced Exploit Development for Penetration Testers

  • bullet point
    Learn how to write modern exploits against the Windows 10 and 11 operating systems
  • bullet point
    Learn how to perform exploit development techniques such as advanced fuzzing, kernel and driver exploitation, 1-day exploitation through patch analysis, Linux heap overflows and other advanced topics
  • bullet point
    Learn how to deal with modern exploitation controls aimed at thwarting success

Overview

Off the shelf (OTS)

You will learn the skills required to reverse-engineer applications to find vulnerabilities, perform remote user application and kernel debugging, analyse patches for 1-day exploits, perform advanced fuzzing and write complex exploits against targets such as the Windows kernel and the modern Linux heap, all while circumventing or working with against cutting-edge exploit mitigation.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Course duration
Duration icon

48 hours

Competency level
Expert icon

Expert

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

Course duration
Duration icon

48 hours

Competency level
  • Expert icon

    Expert