Udemy – Linux Heap Exploitation – Part 1

Udemy – Linux Heap Exploitation – Part 1
English | Tutorial | Size: 2.03 GB


Learn hands-on GLIBC heap exploitation with HeapLAB.

For nearly 20 years, exploiting memory allocators has been something of an art form. Become part of that legacy with HeapLAB.

The GNU C Library (GLIBC) is a fundamental part of most Linux desktop and many embedded distributions; its memory allocator is used in everything from starting threads to dealing with I/O. Learn how to leverage this vast attack surface via different heap exploitation techniques, from the original “Unsafe Unlink” to the beautiful overflow-to-shell “House of Orange”.

In this hands-on course, students will alternate between learning new techniques and developing their own exploits based on what they’ve learned. We’ll make use of the pwntools and pwndbg frameworks to drop shells from vulnerable practice binaries, and you’ll take on challenges that test what you’ve learned.

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR:
rapidgator.net/file/0f2b268c793b74f0dfc830fe7dac9335/Linux_Heap_Exploitation_-_Part_1.part1.rar.html
rapidgator.net/file/4d5a838821e97c768f1a73712fb0a027/Linux_Heap_Exploitation_-_Part_1.part2.rar.html

ALFAFILE:
alfafile.net/file/AibQp/Linux%20Heap%20Exploitation%20-%20Part%201.part1.rar
alfafile.net/file/AibQK/Linux%20Heap%20Exploitation%20-%20Part%201.part2.rar

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.