دوره Offensive Security Exploit Developer (eCXD)

  • iNE
  • 894 بازدید
  • 0 نظر

If you’re looking for the most practical way into the exploit development and software security world look no further. The Exploit Development Student Learning Path provides not only the fundamentals of Windows and Linux exploit development but also covers advanced Windows and Linux exploit development techniques, as well as anti-exploit mechanism bypasses. In addition, you’ll learn software debugging, shellcoding, how to identify and fully exploit 0-day vulnerabilities, bypassing modern anti-exploit mechanisms, how to use tools such as Immunity Debugger, x32dbg, Mona, Pwntools, GDB, RopperThis, and more. This learning path also prepares you for the eCXD exam and certification.

eCXD