Professional Exploit Development Training

This training is very well put together

 

So I have been interested in learning exploit development for some time, but never had the motivation to start from scratch on my own by reading blog posts on the Internet. This training is exactly what I needed to, in 4 very efficient days, get me started on what seemed important to me for this discipline:

– getting some knowledge about modern operating systems and applications that is relevant for exploit development
– understanding various protection mechanisms, why they have been adopted over the years and how to bypass them
– learning to use the right tools to debug programs and extract useful information for exploits
– practicing exploit development by manually going through the necessary steps to write an exploit
– being aware of the multiple options that could be used to solve given problems
– having information about what is considered good practice as well as good tips for exploit development

This training is very well put together: It is clear, to the point, has a nice flow, has a good balance between theory and practice, ultimately allowing to get a good overview of the subject as well as understanding the important details.

The course just ended, now I need to put things into (more) practice to consolidate everything.

Raphaël
Corelan Expert-level Stack
Anaheim, CA (USA)
May 2019