Offensive Security Guide: EXP-301

Dec 08, 2022
OffSec

OffSec

Content Team

Windows User Mode Exploit Development – EXP-301 is an intermediate-level course that provides learners with a highly specialized introduction to modern exploit development and reverse engineering techniques. 

Those who complete the course and pass the exam earn the Offensive Security Exploit Developer (OSED) certification. The EXP-301 course was developed to support learning and professional development for:

    • Penetration testers
    • Exploit developers
    • Security researchers
    • Malware analysts
    • Software developers working on security products like antivirus software

This quick guide will get you familiar with the EXP-301 course, the Topics included as well as student testimonials so you can discover if this is the right course for your cybersecurity learning goals. 

 

[ Read the EXP-301 Guide ] 

 

Tags: , ,