Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

Wednesday, February 9, 2022

ECDX - Exploit Development Student


ECDX - Exploit Development Student from the popular eLearnSecurity Institute and INE is an Exploit Development training at the beginner level. Prerequisites for this course Completion of the eJPT courseIs. The eCXD course is a hands-on course with many examples of exploit development for both Windows and Windows operating systems. In this course, you will not only learn the basics but also the important Windows and Linux exploration techniques. You will also learn how to bypass anti-exploitation technologies such as antivirus. In this course you will gain an in-depth understanding of topics such as Software Debugging, Shellcoding, Windows and Linux exploration, how to search for Zero Day vulnerabilities, bypassing modern anti-exploitation technologies, and work. With Immunity Debugger, x32dbg, Mona, Pwntools, GDB, Ropper software. 

  • Course prerequisites
  • Completion of the eJPT course
  • Course specifications
  • Course level: Beginner
  • Time: 18 hours and 48 minutes
  • Includes: ‌ 6 videos | 19 laboratories | ‌ 31 slides
  • Professor: Lukasz Mikula
  • ECXD Course Content - Exploit Development Student
  •  Linux Exploit Development
  • Linux Stack Smashing
  • Linux Exploit Countermeasures & Bypasses
  • Linux Return Oriented Programming
  • Linux Shellcoding
  • Linux Advanced Exploitation
  • Windows Exploit Development
  • Windows Stack Smashing
  • Windows SEH-based Overflows
  • Windows Egghunting
  • Unicode Buffer Overflows
  • Windows Shellcoding
  • Windows Return Oriented Programming


Link OFF Return Coming SOON

Share:

0 comentários:

Post a Comment

Note: Only a member of this blog may post a comment.

Copyright © Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition