Intended Audience

Mastering advanced exploitation techniques in Windows is no simple task, but with dedication and effort, it is an attainable skill that can be learned by anybody who is truly dedicated.

This course is open to anybody that wants to learn advanced Windows exploitation techniques. However, if you are new to binary exploitation or penetration testing in general it is unlikely that you will be able to grasp all of the topics without significant preparation.

It is recommended that you understand the concepts presented in the Offensive Security EXP-301: Windows User Mode Exploit Development course or similar.

It is essential you have the capability to create custom shellcode and be familiar with invoking Win32 APIs. A solid comprehension of user mode stack-based buffer overflows is necessary, along with the ability to construct Return Oriented Programming (ROP) chains for circumventing Data Execution Prevention (DEP) mechanisms.

It is expected you can write code to call Windows APIs, in a high-level language such as C, C# or Python.

Last updated