Skip to main content

ESVM108 - Vulnerability Research


CyberWarrior
Enrollment in this course is by invitation only

About This Course

Vulnerability Research is the process of analyzing a product, protocol, or algorithm - or set of related products - to find, understand or exploit one or more vulnerabilities. Vulnerability research can but does not always involve reverse engineering, code review, static and dynamic analysis, fuzzing and debugging. Also, helps to identify and eliminate security flaws that might otherwise be exploited by malicious hackers.

Requirements

No required