EXP-301

EXP-301: Windows User Mode Exploit Development

OSED Certification

Windows User Mode Exploit Development (EXP-301) is a course that teaches learners the basics of modern exploit development. Despite being a fundamental course, it is at the 300 level because it relies on substantial knowledge of assembly and low level programming. It begins with basic buffer overflow attacks and builds into learning the skills needed to crack the critical security mitigations protecting enterprises. Learners who complete the course and pass the exam earn the OffSec Exploit Developer (OSED) certification. The OSED is one of three certifications making up the OSCE³ certification along with the OSEP for advanced penetration testing and OSWE for web application security.


Course Info

Benefits

About the exam

Who is this course for?

Prerequisites

How to enroll

Most
popular
Course & Cert<br/> Exam Bundle

Course & Cert
Exam Bundle

$1649

Fast-track your learning journey and earn a certificate in just 90 days. Includes one exam attempt.

Best
value
Learn<br/> One

Learn
One

$2599 /year

One year of lab access to one OffSec course plus two exam attempts.

All
access
Learn<br/> Unlimited

Learn
Unlimited

$5499 /year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused

More details

Syllabus

What competencies will you gain?

Supporting your online journey

Exam retakes & lab extensions


Choose your journey and earn the OSED Certification today