[Update Links] Linux Heap Exploitation – Part 3 | Udemy


Linux Heap Exploitation – Part 3 | Udemy
English | Size: 2.18 GB
Genre: eLearning

What you’ll learn
Finding bugs in the GLIBC source code
The House of Corrosion technique
Exploiting mmapped chunks
Bypassing the Safe Linking mitigation
Exploiting GLIBC bugs

This is a continuation of the HeapLAB Part 2 course, a.k.a Linux Heap Exploitation – Part 2.

If you haven’t taken the above course, I highly recommend you do so before embarking on this one.

HeapLAB Part 3 is the same hands-on, practical heap exploitation, just with more new techniques for you to learn!

This part of the course is considered “Expert”, whereas the previous parts were labelled “Intermediate”, that’s because I’m expecting more autonomy from you this time, for example you’ll be browsing the GLIBC source code in search of bugs. Don’t worry though, we’re going to learn a few different ways of browsing that code first.

We’re covering just one more “House” of heap exploitation, know as the House of Corrosion. It’s complicated but I know you’re ready! We’ll also be exploiting mmapped chunks, learning how multithreaded malloc works, bypassing the “Safe Linking” exploit mitigation and exploiting any GLIBC bugs we find along the way. There are also a couple more challenge binaries for you to test your new skills against, an updated PDF with all the latest techniques and mitigations, and an improved malloc testbed with multithreading and mallopt options!

Make sure you watch the Environment Setup video, even if you already have an exploit development environment set up from Part 2, you’ll need to install one more tool so that you can follow along.

Hack the planet!

Who this course is for:
Exploit developers
Capture The Flag (CTF) players
Those wishing to improve upon the skills they learned in Parts 1 & 2
Anyone interested in weird machines

DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/e775516876dcfd722aafd1a6b56f7989/LinuxHeapExploitationPart3.6.8.part1.rar.html
rapidgator.net/file/90b22f94a2965aa89dc15bd503c35cbe/LinuxHeapExploitationPart3.6.8.part2.rar.html
rapidgator.net/file/5384bdb9a421b7b6a8e54c62a13e633a/LinuxHeapExploitationPart3.6.8.part3.rar.html
rapidgator.net/file/e368bf7f254cdb80a24e6d0ef3bc0f28/LinuxHeapExploitationPart3.6.8.part4.rar.html
rapidgator.net/file/953fc7fca0d24e7c903301f315bc0281/LinuxHeapExploitationPart3.6.8.part5.rar.html
rapidgator.net/file/48c5494862e21739d8fd0b6fff266880/LinuxHeapExploitationPart3.6.8.part6.rar.html

DOWNLOAD FROM TURBOBIT

turb.pw/561txtj11jbk/LinuxHeapExploitationPart3.6.8.part1.rar.html
turb.pw/5ng59dsoeqgu/LinuxHeapExploitationPart3.6.8.part2.rar.html
turb.pw/r7ktvknpuite/LinuxHeapExploitationPart3.6.8.part3.rar.html
turb.pw/vd799viics50/LinuxHeapExploitationPart3.6.8.part4.rar.html
turb.pw/nd9rpqe9vx7k/LinuxHeapExploitationPart3.6.8.part5.rar.html
turb.pw/3eolxoy5t9no/LinuxHeapExploitationPart3.6.8.part6.rar.html

DOWNLOAD FROM NITROFLARE

nitroflare.com/view/F39D195D4A99865/LinuxHeapExploitationPart3.6.8.part1.rar
nitroflare.com/view/6F70D3BCD701456/LinuxHeapExploitationPart3.6.8.part2.rar
nitroflare.com/view/8279BB2FA9B90EF/LinuxHeapExploitationPart3.6.8.part3.rar
nitroflare.com/view/C6603BDBFEE8FA1/LinuxHeapExploitationPart3.6.8.part4.rar
nitroflare.com/view/89D2EE21E5D0DE7/LinuxHeapExploitationPart3.6.8.part5.rar
nitroflare.com/view/400FF3553574D95/LinuxHeapExploitationPart3.6.8.part6.rar

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.