Introduction to Exploit/Zero-Day Discovery and Development

Introduction to Exploit/Zero-Day Discovery and Development

Register & Get access to index

TUTProfessor

Processing....
Staff member
Administrator
Uploader
Jul 31, 2020
9,107
964,420
129
TUTProfessor submitted a new resource:

Introduction to Exploit/Zero-Day Discovery and Development - Entry-level Exploit Development Course aimed at students looking to pass the OSCP, GXPN, or CSSLP. B

ZEt2wmq.jpg

Entry-level Exploit Development Course aimed at students looking to pass the OSCP, GXPN, or CSSLP. Beginner friendly

What you'll learn
  • Fuzzing
  • Buffer Overflow Attacks
  • Pivoting From One Compromised Windows Machine To Another Box Using RPivot
  • How To Offensively Pass Reverse Shells From A Cloud Server To Your Local Home PC Using SSH Tunneling
  • Concealing Your Remote Reconnaissance, Scanning, And Crawling...

Read more about this resource...
 

Latest resources