Vulnerability Research and Exploitation
Find and exploit zero-days in modern operating systems, applications. Attack leading enterprise and consumers products.

Browser Fuzzing Bootcamp
Dharma is a generation-based, context-free grammar fuzzer. This bootcamp teaches you how to use Dharma to fuzz popular browsers such as Google Chrome, Firefox and Safari. The exercises cover fuzzing the JavaScript and HTML engines.
You will learn how to write flexible Dharma scripts capable of finding security bugs. Some of the vulnerabilities you may discover with the techniques taught in this bootcamp include: stack overflow, heap overflow and use-after-free.
Read MoreTARGET AUDIENCE
- Vulnerability Researcher

WinAFL Fuzzing Bootcamp
AFL is a popular fuzzing tool for coverage-guided fuzzing. In this bootcamp, you will learn the basics of how to fuzz closed-source binaries with WinAFL.
our target will be a test DLL vulnerable with a stack-overflow vulnerability. You will learn how to build a fuzzing harness, optimize it for maximum performance, and triage the bugs that it discovers.
Read MoreTARGET AUDIENCE
- Vulnerability Researcher

MPT - Certified Penetration Tester
Web application and infrastructure penetration tests can be performed by an MCSI qualified professional penetration tester.
This course covers the complete range of online and infrastructure vulnerabilities (e.g. code injection, session fixation and the full infrastructure kill chain).
Metasploit, Mimikatz, Burp Suite, and OpenVAS are among the most often used testing tools and taught in this course.
Read MoreTARGET AUDIENCE
- Penetration Tester

MVRE - Certified Vulnerability Researcher and Exploitation Specialist
Using techniques such as fuzzing harnesses, patch diffing, static code analysis, and OSINT research, an MCSI qualified professional Vulnerability Researcher and Exploitation Specialist can find software vulnerabilities. They can also create exploits that bypass mitigations in Windows versions ranging from XP to 11.
Read MoreTARGET AUDIENCE
- Vulnerability Researcher
- Senior Penetration Tester
- Senior Red Teamer