Munaf Shariff , White Knight Labs
Coming soon.
Training: Offensive Development Practitioner Certification (ODPC)
The Offensive Development Practitioner Certification (ODPC) is designed to take you deep into the realities of modern defense evasion and offensive tooling, providing the hands-on experience needed to operate at an advanced level. Through live, instructor-supported labs, you’ll learn how to overcome real-world security mechanisms by working directly with Terraform-deployed environments, performing PE file conversions, and executing advanced process-injection strategies. The course then expands into expert-level offensive development, including in-depth exploration of Cobalt Strike command-and-control frameworks, sandbox detection evasion, and sophisticated EDR bypass techniques. You’ll also develop the ability to design and deploy custom payloads, building reflective DLL loaders, engineering AMSI and ETW bypasses, and crafting tailored offensive tooling from the ground up. By blending deep technical instruction with practical, interactive labs, ODPC gives you the knowledge, skills, and confidence to understand—and outmaneuver—modern defensive technologies.