OSED Acquired

OSED Acquired

Cert 1 of 3 down for OSCE3.

If you are looking for a course review or exam experience, I highly recommend John Hammond's video.

OffSec Exploit Developers (OSEDs) have the skills and expertise necessary to write their own shellcode and create custom exploits from scratch. They can use these exploits to reverse-engineer bugs and bypass common Windows security mitigations.
OSEDs can:

  • Bypass basic security mitigations such as DEP and ASLR
  • Exploit format string specifiers
  • Find bugs in binary applications to create custom exploits
    They are able to adapt older exploitation techniques to more modern versions of Windows and execute them at a higher level than an OSCP. The OSED certification is one part of the updated, three-part OSCE cert.

https://www.credential.net/a34a5dd7-65de-469c-b051-d1a7fd583601#gs.3pc4x5