Windows Exploit Development Megaprimer – WXP

Or log in to access your purchased courses

This is a comprehensive course on Exploit Development in Windows platform. The course is designed in such a way to help the beginners. It will help you understand the different domains of software exploitation. The participants will learn about different types and techniques of exploitation, using debuggers to create their own exploits, understand protection mechanism of the Operating Systems and how to bypass them. You will also learn to write and execute exploits in latest Windows operating systems.

Modules