top of page
About the Course
Module 1: Exploit Development
Kernel-mode rootkits (Windows/Linux)
Advanced ROP chains (bypassing ASLR, CFG)
Fuzzing with AFL++ and libFuzzer
Module 2: Reverse Engineering
ARM/ARM64 assembly for IoT malware analysis
Deobfuscating VM-protected binaries (Triton, Ghidra)
Module 3: Defensive Tactics
Memory forensics (Volatility, Rekall)
Threat intelligence automation (MISP, YARA rules)
Hands-on Labs:
Exploiting CVEs in custom-built binaries
Building an AI-powered SIEM pipeline
Your Instructor
Brad Grecco

This is placeholder text. To change this content, double-click on the element and click Change Content. To manage all your collections, click on the Content Manager button in the Add panel on the left.
bottom of page