Corelan Training
Heap Exploit Development Masterclass for Windows
by Peter Van Eeckhoutte
Corelan
Peter Van Eeckhoutte
14th - 17th January, 2025
Zagreb, Croatia
Unlock the Secrets of Heap Exploit Development
Unlock the Secrets of Heap Exploit Development

Join us for the CorelanĀ® "HEAP" exploit development MASTERCLASS, led by renowned exploit developer Peter Van Eeckhoutte. Delve into advanced heap manipulation and exploit development techniques during this fast-paced, mind-bending, hands-on 4-day course.

What You'll Learn

Gain expertise in writing heap exploits for the Windows platform, with a focus on learning and applying generic techniques applicable to various operating systems and heap implementations. This edition of the course is based on Windows 11/10 and Windows 7, providing a comprehensive understanding of both modern and legacy systems.

What You'll Learn
Who Should Attend
This masterclass is designed for
  • Pentesters
  • Auditors
  • Network/System Administrators
  • Reverse Engineers
  • Malware Analysts
  • Developers
  • Members of Security Departments
  • Security Enthusiasts
Participants should possess solid and practical basic knowledge of exploit development for Windows. While knowledge from previous bootcamps is beneficial, it is not mandatory. However, this course is not entry-level and is geared towards individuals seeking advanced training in heap exploit development for Windows.
Course Details

Explore course contents, overview, prerequisites, and other essential details on our website. Ensure to review the information thoroughly before applying.

Course Details
Pricing

Cost of CorelanĀ® Heap Exploit Development Masterclass for Windows training is
3500 Euros + VAT

All the students who purchase a pass before October 9th, 2024, will get a free pass for DEEP conference 2024. Number of available places at the training is limited and no accommodation is included in the costs. Be free to contact us if you require more details.

Don't miss this opportunity to elevate your skills and master heap exploit development for Windows with CorelanĀ®.