Xtreme Exploitation (XE)

 

Quién debería asistir

  • System Administrators
  • IoT Developers
  • SOC Analysts
  • Penetration Testers
  • Network Engineers
  • Security Professionals

Prerrequisitos

A good knowledge of application development.

Objetivos del curso

  • Understand how exploits works and different types of software exploitation techniques
  • Understand the exploit development process
  • Search for vulnerabilities in closed-source applications
  • Write your own exploits for vulnerable applications

Contenido del curso

This is a heavily hands-on course with a comprehensive coverage of software exploitation. It will present different domains of code exploitation and how they can be used together to test the security of an application. You will learn about different types and techniques of exploitation, using debuggers to create their own exploits, understand protection mechanism of the Operating Systems and how to bypass them. Reference material documents will be provided for concepts for further reading.

Precios & Delivery methods

Entrenamiento en línea

Duración
2 días

Precio
  • Consulta precio y disponibilidad
Classroom training

Duración
2 días

Precio
  • Consulta precio y disponibilidad

Calendario

Por el momento no hay fechas programadas para este curso