دوره SEC760: Advanced Exploit Development for Penetration Testers

  • SANS
  • 1,277 بازدید
  • 0 نظر

You will learn the skills required to reverse-engineer applications to find vulnerabilities, perform remote user application and kernel debugging, analyze patches for one-day exploits, perform advanced fuzzing, and write complex exploits against targets such as the Windows kernel and the modern Linux heap, all while circumventing or working with against cutting-edge exploit mitigation.

Syllabus

SEC760.1: Exploit Mitigations and Reversing with IDA
SEC760.2: Advanced Linux Exploitation
SEC760.3: Advanced Fuzzing
SEC760.4: Patch Diffing, One-Day Exploits, and Windows Kernels
SEC760.5: Windows Kernel Debugging and Exploitation
SEC760.6: Capture-the-Flag Challenge