HomeAdvanced Windows Exploitation (AWE)
Advanced Windows Exploitation (AWE)
Advanced Windows Exploitation (AWE)

Advanced Windows Exploitation (AWE)

 
₹9
Product Description

Advanced Windows Exploitation (AWE) Tutorial OSEE tutorial. COURSE OVERVIEW Modern exploits for Windows-based platforms require modern bypass methods to circumvent Microsoft’s defenses. In Advanced Windows Exploitation (AWE), OffSec challenges students to develop creative solutions that work in today’s increasingly difficult exploitation environment.

The case studies in AWE are large, well-known applications that are widely deployed in enterprise networks. The course dives deep into topics ranging from precision heap spraying to DEP and ASLR bypass techniques to 64-bit kernel exploitation.

AWE is a particularly demanding penetration testing course. It requires a significant amount of student-instructor interaction. For this reason, we limit AWE courses to a live, hands-on environment at Black Hat USA in Las Vegas, NV.

This is the hardest course we offer and it requires a significant time investment. Students need to commit to reading case studies and reviewing the provided reading material each evening.

Can’t make it to Black Hat USA or need to have a large group trained from your organization? Offensive Security In-House Training can bring our Advanced Windows Exploitation course to you.

Share

Secure Payments

Shipping in India

Great Value & Quality
Create your own online store for free.
Sign Up Now