Brian Warner

Windows Exploit Development Megaprimer – WXP

Recently I finished a course from offensive security (PWK.) It was great, but the exploit part just touched on the subject of software exploitation. That’s when I found Ajin Abraham’s Udemy course. It’s pretty amazing. It pretty much starts where PWK ends on exploit creation. This course is advanced, IMO. Ajin walks users through a deep dive of exploit creation – topics including: DEP mitigation, Egg Hunter creations, SEH handling and more. It’s well worth the price and I look forward to more courses from the author.