Certified Exploit Development Professional [CEDP]
- Tailored for beginners
- Includes study materials such as videos and PDF slides
- Covers the fundamentals of exploit development
- Provides an in-depth understanding of stack exploitation
- Ideal for anyone looking to jump-start their journey into exploit development
Use the coupon CWL50OFF to get 50 OFF
The course contents are divided into 2 modules listed below:
Linux Exploit Development
- Anatomy of buffer overflows in Linux applications.
- Exploiting stack-based buffer overflows on Linux.
- Using ret2libc, Return-Oriented Programming (ROP) to bypass security mechanisms (NX bit).
- Bypass Address Space Layout Randomization (ASLR)
- Both real world examples & simulated examples
- Using GDB for debugging
Win32 Exploit Development
- Practical exploration of Windows elements such as processes, PE files, and threads.
- Shedding light on win32 SEH (Structured Exception Handling).
- Understanding the exploitation of SEH.
- Discussion on various ASLR bypass techniques.
- Hands-on experience with different debuggers and disassemblers.
Pre-requisites
- VMWare Workstation (Evaluation or Pro)
- Ubuntu 20.04.6 LTS x86_64
- Windows 10 22H2
- Basic knowledge of c, c++, python, assembly language
- Basic understanding on debuggers (gdb, Windbg, x64dbg)
Target Audience
- Reverse Engineers
- Red Team / Penetration Testers
- Student and Aspiring Cybersecurity Professionals
- Security Enthusiasts and Researchers
- Individuals Looking to Begin Exploit Development
Premium Version
Certified Exploit Development Professional [CEDP]
$199
Top features:
- 250+ Pages PDF
- 7+ Hrs HD Videos
- Local Lab Setup Instructions
- 2 Exam Attempts + Accredible Badges
- Practical Exercises + Realistic + Simulated Scenarios
Note: If you want to extend the days for lab access please drop a mail at:
[email protected]
Choose your journey and Earn Certified Exploit Development Professional Certification today
F.A.Q
- 250+ Pages PDF
- 7+ Hrs HD Videos
- Local Lab Setup Instructions
- 2 Exam Attempts + Accredible Badges
- Practical Exercises + Realistic + Simulated Scenarios
The course is delivered On-Demand, a combination of online lectures, practical hands-on exercises.
Yes, whether you are on community plan or premium subscription, our support team is there for you 🙂
The Certified Exploit Development Professional [CEDP] course includes a 24 Hrs Practical Hands on exam & Report Submission in next 24 Hrs to evaluate the student’s understanding and skills in Exploit Development with the passing criteria of 85% to Earn Accredible Badge.
The duration of the Certified Exploit Development Professional [CEDP] course may vary based on individual learning pace, but it typically takes around 1 month to complete.
Yes, After purchase you will get the life-time access.
No, the CEDPCourse does not include a dedicated lab; however, participants are guided on setting up their own lab environments for practical learning.
- Security Researcher
- Penetration Tester
- Red Team Operator
- Bug Bounty Hunter
- Exploit Kit Developer
Refunds for premium subscription will NOT be provided until and unless cleared by our sales team.
Please email [email protected] for detailed clarification