top of page

Cyber Security (Advanced)

Fee

$250

Duration

4 Weeks

About the Course

Module 1: Exploit Development

  • Kernel-mode rootkits (Windows/Linux)

  • Advanced ROP chains (bypassing ASLR, CFG)

  • Fuzzing with AFL++ and libFuzzer

Module 2: Reverse Engineering

  • ARM/ARM64 assembly for IoT malware analysis

  • Deobfuscating VM-protected binaries (Triton, Ghidra)

Module 3: Defensive Tactics

  • Memory forensics (Volatility, Rekall)

  • Threat intelligence automation (MISP, YARA rules)

Hands-on Labs:

  • Exploiting CVEs in custom-built binaries

  • Building an AI-powered SIEM pipeline

Your Instructor

Brad Grecco

Brad Grecco

This is placeholder text. To change this content, double-click on the element and click Change Content. To manage all your collections, click on the Content Manager button in the Add panel on the left.

Telecom Foundation Complex, Telecom Foundation HQ, 7 Mauve Area, G-9/4, Islamabad

+92-51-2808159-64

© 2023 Telecom Foundation - All rights Reserved

  • Facebook
  • X
  • Linkedin
bottom of page