Modern Warfare Students vs Trainers 0x2

Announcing the OSEE Certification

Since the inception of our Advanced Windows Exploitation (AWE) course, our students (who are always searching for more pain) have been asking for an accompanying certification exam. We are very pleased to announce the launch of the Offensive Security Exploit Expert (OSEE) certification.

The OSEE joins our OSWP, OSCP, and OSCE certifications and fully adheres to the Offensive Security “lack of sleep” standards with its grueling 72-hour time frame in which to develop exploits for specific unknown vulnerabilities in our dedicated certification exam lab.

As our AWE students know all too well, this certification, in keeping with Offensive Security tradition, will not be a walk in the park, but the pain and agony will be well worth it in earning this most difficult of certifications. The OSEE certification exam thoroughly assesses not only the students understanding of the course content, but also their ability to think laterally and adapt to new challenges.

New Certification

All former AWE students are eligible to take the OSEE exam free of charge up until July 30th, 2012. To receive a scheduling link to experience the OSEE challenge, email orders with your OSID.

For those who have not had the pleasure of experiencing AWE, the course covers advanced exploitation techniques such as:


  • Egghunters
  • DEP and ASLR Bypass
  • Custom Shellcode Creation
  • Unicode Exploitation
  • Windows Kernel Driver Exploitation
  • Precision Heap Spraying

 

For more information, please see the Advanced Windows Exploitation (AWE) Syllabus. If you’d like to take your exploitation skills to the next level and have the opportunity to “enjoy” the unique experience of the OSEE challenge, our next AWE course will be held in St. Kitts this March and seats are still available so Sign-Up today.