Provided by Offensive Security
Certification
OSEE
Qualification level
OSEE
Location
Online
Study type
Online
Duration
View website
Price
View website

About the course

Offensive Security Exploitation Expert (OSEE)

The most difficult exploit development certification you can earn

  • Earned by passing the 72-hour online certification exam
  • Pre-Requisite Course: Advanced Windows Exploitation (AWE)
  • Demonstrates an ability to research and develop exploits through reverse engineering, assembly, and disassembly
  • An OSEE is able to analyze vulnerable software, find the problematic code, and develop a functioning exploit

Real World Exams

The OSEE examination consists of a select number of remotely-hosted systems containing various unknown vulnerabilities. The successful candidate will demonstrate their ability to research and develop exploits for the given target systems through reverse engineering, assembly and disassembly, drawing on their exploit experience while thinking laterally. The examinee is expected to submit a comprehensive report, containing in-depth notes and screenshots detailing their methods of exploiting each of the assigned targets.

Real World Benefits

An OSEE is able to face a system with unknown vulnerable software, reverse engineer it to locate the problematic code, and think creatively in order to develop a functioning exploit under various Windows operating systems, up to and including Windows 7 and Server 2008.

OSEE HOLDERS CAN

  1. Develop sophisticated exploits.
  2. Create custom shellcode.
  3. Evade DEP and ASLR protections.
  4. Exploit Windows kernel drivers.
  5. Perform precision heap sprays.

"by the time we got to kernel pointer overwrites my head was throbbing… we then started porting the exploit to 64 bit[…]"
anonymous UpSolution Client

Contact the course provider: