Course Details

EXP-401

  • Category: Exploit Development
  • Type: Training
  • Cost: N/A
  • Discount: N/A
  • Total: N/A
Contact Us

EXP-401: Advanced Windows Exploitation

Modern exploits targeting Windows-based systems necessitate contemporary bypass techniques to evade Microsoft's defenses. In Advanced Windows Exploitation (EXP-401), OffSec challenges participants to devise innovative strategies that function effectively in today's challenging exploitation landscape.

EXP-401: Advanced Windows Exploitation

The course focuses on large, well-known applications commonly found in enterprise networks. It delves deeply into various topics, including bypassing security mitigations, intricate heap manipulations, and 64-bit kernel exploitation.

AWE is a rigorous penetration testing course that demands substantial interaction between learners and instructors. As such, we conduct AWE courses in an in-person, hands-on environment.


Benefits of this course include:
✔ Become an OSEE. OSEEs can analyze vulnerable software, find problematic code, and develop functional exploits for various Windows operating systems.
✔ Live training with student-instructor interaction
✔ OSEE Certification


Information about the exam:
✔ Protected
✔ 72-hour exam
✔ You must submit a comprehensive penetration test report as part of the exam. It should contain in-depth notes and screenshots detailing the steps taken and the exploit methods used


Prerequisites
✔ Stable high speed internet
✔ Moderate experience in Windows and Linux administration
✔ Basic understanding of Bash and/or Python scripting