OffSec

Advanced Windows Exploitation OSEE Training

EXP-401

Advanced Windows Exploitation OSEE (EXP-401)

We are a premier provider of EXP-401 Offensive Security OSEE Training. Modern exploits for Windows-based platforms require modern bypass methods to circumvent Microsoft’s defenses. In Advanced Windows Exploitation, our expert instructors will challenge students to develop creative solutions that work in today’s increasingly difficult exploitation environment.

Training at a glance

Level

Advanced

Duration

5 Days

Experience

4 years: Advanced Windows Exploitation

Average Salary

$120,634

Labs

Yes

Level

Advanced

Duration

5 Days

Experience

4 years: Advanced Windows Exploitation

Average Salary

$120,634

Labs

Yes

Training Details

The OSEE is the most difficult exploit development certification you can earn. We recommend completing the 300- level certifications before registering for this course.

Students who complete EXP-401 and pass the exam will earn the Offensive Security Exploitation Expert (OSEE) certification. The OSEE exam assesses not only the course content, but also the ability to think laterally and adapt to new challenges.

The virtual lab environment has a limited number of target systems. The software within contains specific, unknown vulnerabilities. Students have 72 hours to develop and document exploits. The exam requires a stable, high-speed internet connection.

You must submit a comprehensive penetration test report as part of the exam. It should contain in-depth notes and screenshots detailing the steps taken and the exploit methods used.

  • Custom Shellcode Creation
  • Writing Exploit Code
  • Shellcode Framework Creation
  • Reverse Shell
  • VMware Workstation Guest-To-Host Escape
  • Data Execution Prevention (DEP)
  • VMware Workstation Guest-To-Host Escape
  • Driver Callback Overwrite
  • Address Space Layout Randomization
  • VMware Workstation Internals
  • The Windows Heap Memory Manager
  • Low Fragmentation Heap
  • Restoring the Execution Flow
  • Windows Defender Exploit Guard
  • ROP Mitigations
  • Unsanitized User-mode Callback
  • Course Materials
  • Active Student Forums
  • Access to Home Lab Setup
  • Lesson 1: Introduction
  • Lesson 2: Custom Shellcode Creation
  • Lesson 3: VMware Workstation Guest-To-Host Escape
  • Lesson 4: Microsoft Edge Type Confusion
  • Lesson 5: Driver Callback Overwrite
  • Lesson 6: Unsanitized User-mode Callback

Advanced Windows Exploitation is NOT an entry level course. We expect students to have previous exploitation experience in a Windows environment and understand their way around a debugger. This is the hardest course Offensive Security offers.

All students are required to have:
  • Experience in developing windows exploits and understand how to operate a debugger. Familiarity with WinDBG, x86_64 assembly, IDA Pro and basic C/C++ programming is highly recommended. A willingness to work and put in real effort will greatly help students succeed in this security training course.
  • A laptop that is able to run three VMs with ease. Please do not bring netbooks or other low-resolution systems. The only supported host operating system is Windows 10.
    • VMware Workstation 15 or higher
    • 64-bit CPU with a minimum of 4 cores along with support for NX, SMEP, VT-d/IOMMU and VT-x/EPT
    • At least 160 GB HD free
    • At least 16 GB of RAM

Also available in On-Demand formats below:

OffSec Learn Fundamentals

Learn Fundamentals Package – $799
  • 1 year unlimited access to all fundamental content and OffSec curated Learning Paths
  • 365 days of lab access
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Easily upgrade at any time to a Learn One subscription.
  • Learn More 

 

OR

Offsec Learn One

Learn One Package – $2,599
  • 1 year of access to the course of your choice
  • 2 exam attempts during your subscription
  • 365 days of lab access
  • Access to all 100-level content for 1 year
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Proving Grounds Practice labs
  • Learn More

 

OR

OffSec Learn Unlimited

Learn Unlimited Package – $5,799
  • 1 year of access to unlimited course & content
  • Unlimited exam attempts during your subscription
  • 365 days of lab access
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • Access to all 100-level content for 1 year
  • PEN-103 + unlimited KLCP exam attempts
  • PEN-210 + unlimited OSWP exam attempts
  • Proving Grounds Practice labs
  • 3 downloads of course material
  • Learn More

Upcoming Classes

PROUD OFFSEC PARTNERSHIP

We are proud to be an OffSec Learning, Government, and Channel Partner. We pride
ourselves on providing award winning boot camps and direct mentoring in our classrooms,
Online Live or at your location. The only immersive Authorized Instructor-Led OffSec
training available – join us today!

Black Hat USA Delivery Partner

Learn more about our Authorized OffSec training courses at
BLACK HAT USA 2024!

We Offer More Than Just OffSec Training

Our successful training results keep our corporate and military clients returning.
That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.