Windows User-Mode Exploit Development

OSED

Windows User-Mode Exploit Development

Windows User-Mode Exploit Development (OSED)

Overview

The Windows User-Mode Exploit Development (OSED) course by Offensive Security provides a comprehensive understanding of modern exploit development techniques. This course equips learners with hands-on experience in crafting custom exploits and bypassing security defenses.

The certification validates an individual’s ability to:

  • Reverse engineer software applications.
  • Write custom shellcode.
  • Bypass modern security mitigations.

Course Details

The EXP-301 certification is tied to the EXP-301 course. This course emphasizes a self-paced, lab-intensive training methodology, where learners get hands-on exposure to various exploit development scenarios.

Topics Covered:

  • Stack overflow and SEH overflow.
  • Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) bypass.
  • Format string specifier vulnerabilities.
  • Custom shellcode development.

Exam Structure

The OffSec Exploit Developer (OSED) certification is awarded upon successful completion of the exam, where the candidate must demonstrate their ability to develop and execute exploits in a controlled lab environment.

Key Exam Requirements:

  • Demonstration of exploit development techniques.
  • Documentation of all exploits used and proof of successful bypasses.

Who Should Take OSED?

The OSED is ideal for:

  • Aspiring exploit developers.
  • Security professionals looking to strengthen their exploit development skills.
  • Malware analysts who want to understand security from an attacker’s perspective.

Resources