SANS SEC760: Advanced Exploit Development for Penetration Testers Labs

65,238.00

Vulnerabilities in modern operating systems such as Microsoft Windows 10 and the latest Linux distributions are often very complex and subtle. When exploited by very skilled attackers, these vulnerabilities can undermine an organization’s defenses and expose it to significant damage. Few security professionals have the skillset to discover why a complex vulnerability exists and how to write an exploit to compromise it. Conversely, attackers must maintain this skillset regardless of the increased complexity. SEC760: Advanced Exploit Development for Penetration Testers teaches the skills required to reverse-engineer 32-bit and 64-bit applications to find vulnerabilities, perform remote user application and kernel debugging, analyze patches for one-day exploits, and write complex exploits such as use-after-free attacks against modern software and operating systems.You Will Learn:How to write modern exploits against the Windows 7/8/10 operating systemsHow to perform complex attacks such as use-after-free, kernel and driver exploitation, one-day exploitation through patch analysis, and other advanced attacksHow to effectively utilize various debuggers and plug-ins to improve vulnerability research and speedHow to deal with modern exploit mitigation controls aimed at thwarting successCourse Syllabus  SEC760.1: Exploit Mitigations and Reversing with IDA  SEC760.2: Advanced Linux Exploitation  SEC760.3: Patch Diffing, One-Day Exploits, and Return-Oriented Shellcode  SEC760.4: Windows Kernel Debugging and Exploitation  SEC760.5: Advanced Windows Exploitation  SEC760.6: Capture-the-Flag ChallengeAdditional Information  Laptop Requirements  Who Should Attend  Prerequisites  Lab Details  What You Will Receive  You Will Be Able To  Press & ReviewsGet SANS SEC760: Advanced Exploit Development for Penetration Testers Labs – Anonymous, Only Price $397Tag: SANS SEC760: Advanced Exploit Development for Penetration Testers Labs Review. SANS SEC760: Advanced Exploit Development for Penetration Testers Labs download. SANS SEC760: Advanced Exploit Development for Penetration Testers Labs discount.