top of page
SANS SEC760 Advanced Exploit Development for Pen Testers

SANS SEC760 Advanced Exploit Development for Pen Testers

 

Vulnerabilities in modern operating systems like Microsoft Windows 10 and 11 and the latest Linux distributions often exhibit intricate and nuanced characteristics. However, adept attackers exploiting these vulnerabilities can dismantle an organization's defenses and subject it to significant harm. Few security professionals possess the expertise to discern the origins of complex vulnerabilities and craft exploits to exploit them. Conversely, attackers must maintain this skill set despite escalating complexity.

SANS SEC760: Advanced Exploit Development for Penetration Testers impart the skills necessary to dissect applications for vulnerabilities, conduct remote user and kernel debugging, scrutinize patches for zero-day exploits, execute advanced fuzzing, and devise sophisticated exploits against targets such as the Windows kernel and modern Linux heap, all while navigating or confronting state-of-the-art exploit mitigations.

What You Will Learn:

- Crafting modern exploits targeting Windows 10 and 11 operating systems.
- Employing exploit development techniques encompassing advanced fuzzing, kernel and driver exploitation, one-day exploitation via patch analysis, Linux heap overflows, and other advanced subjects.
- Utilizing various debuggers and plug-ins to augment vulnerability research and accelerate the process.
- Handling contemporary exploit mitigation mechanisms designed to impede success.

What You Will Be Able To Do:

- Identify zero-day vulnerabilities in programs running on fully patched modern operating systems.
- Harness the advanced functionalities of IDA Pro and develop custom IDAPython scripts.
- Conduct remote debugging of Linux and Windows applications.
- Comprehend and exploit Linux heap overflows.
- Fuzz closed-source applications.
- Unpack and scrutinize Windows update packages.
- To uncover patched vulnerabilities, perform patch diffing against programs, libraries, and drivers.
- Engage in Windows Kernel debugging.
- Reverse engineer and exploit Windows kernel drivers.

Course Components:

- SEC760 Advanced Exploit Development for Penetration Testers Course

PDF Guides:

- SEC760 Advanced Linux Exploitation
- SEC760 Exploit Mitigations and Reversing with IDA
- SEC760 Advanced Windows Exploitation
- SEC760 Patch Diffing One Day Exploits and Return-Oriented Shellcode
- SEC760 Windows Kernel Debugging and Exploitation

SANS SEC760 Advanced Exploit Development for Pen Testers

$2,095.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page