Exploit Development ..


This is arguably the hardest thing to learn as an ethical hacker. This requires years of learning and practice and there are multiple things you need to learn for this one. Firstly Exploit Developer is a person that finds "Zero Day" exploits and develops a code to exploit a zero day vulnerability. However this puts you far ahead of others as you have the knowledge to find exploits yourself.

You don't have to wait for a certain tool to come out or for someone else to create the exploit. You do it yourself.

For this knowledge of Networking is needed. Deep Knowledge of Operating Systems is also needed. And of course a really good programming knowledge is needed! You will most likely need to learn Assembly language (low level language) which isn't easy to learn, but if you do it you are already half way done. Once you learn assembly you can dive into different debuggers and all of this knowledge combined can help you achieve a title of an Exploit Developer! Good Luck!