-
Munaf Shariff White Knight Labs
- Dates: May 11, 12 and 13 2026
- Difficulty: Medium
- Session Format: Hybrid
- Language: English
Description
By enrolling in the Offensive Development Practitioner Certification (ODPC), you’ll gain:
- Understanding Modern Defenses: Learn to overcome modern security mechanisms through live, interactive labs with instructor guidance.
- You’ll get hands-on experience in Terraform labs, PE file conversions, and advanced process injection strategies.
- Advanced Offensive Techniques and Cobalt Strike: Develop expert-level skills in offensive development, including deep dives into Cobalt Strike C2 frameworks, sandbox detection evasion, and EDR bypass strategies.
- Custom Payload Development: Learn to build and deploy custom reflective DLL loaders, bypass AMSI and ETW protections, and create tailored offensive payloads, with instructors guiding you through each step.
Key Learning Objectives
Understanding Modern Defenses: Learn to overcome modern security mechanisms through live, interactive labs with instructor guidance. You’ll get hands-on experience in Terraform labs, PE file conversions, and advanced process injection strategies.
Advanced Offensive Techniques and Cobalt Strike: Develop expert-level skills in offensive development, including deep dives into Cobalt Strike C2 frameworks, sandbox detection evasion, and EDR bypass strategies.
Custom Payload Development: Learn to build and deploy custom reflective DLL loaders, bypass AMSI and ETW protections, and create tailored offensive payloads, with instructors guiding you through each step.
Who Should Attend?
Penetration Testers, Red Teamers, and Blue Teamers: Looking to advance their malware development skills.
Cybersecurity Professionals: Aiming to effectively deploy offensive security tools in complex scenarios.
Security Analysts and Researchers: Interested in deepening their understanding of offensive development methodologies.
Prerequisite Knowledge
Programming Background: Proficiency in C, C++, or C# is crucial for understanding complex code structures discussed in the course.
Understanding of C2 Frameworks: Familiarity with how Command and Control (C2) frameworks operate.
Basic Process Injection Techniques: Knowledge of basic process injection techniques.
Shellcode Usage: Experience using shellcode in offensive operations. Payload Development Experience: Prior experience in developing payloads or creating footholds on target endpoints.
Desire to Learn: Motivation to engage with advanced content and complete challenging labs.
Aspiration to Bypass Security Measures: An interest in techniques to bypass AV and EDR systems.
Hardware Requirements
Participants must have an AWS account for lab deployment.
Bio
Munaf Shariff , White Knight Labs
Coming soon.