* Cantinho Satkeys

Refresh History
  • FELISCUNHA: ghyt74  pessoal  4tj97u<z
    Hoje às 10:38
  • cereal killa:
    19 de Abril de 2025, 21:17
  • j.s.: tenham uma Santa e Feliz Páscoa  49E09B4F 49E09B4F 49E09B4F
    19 de Abril de 2025, 18:19
  • j.s.:
    19 de Abril de 2025, 18:19
  • j.s.: dgtgtr a todos  4tj97u<z 4tj97u<z
    19 de Abril de 2025, 18:15
  • FELISCUNHA: Uma santa sexta feira para todo o auditório  4tj97u<z
    18 de Abril de 2025, 11:12
  • JPratas: try65hytr Pessoal  4tj97u<z classic k7y8j0
    18 de Abril de 2025, 03:28
  • cereal killa: try65hytr malta  classic 2dgh8i
    14 de Abril de 2025, 23:14
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  101041
    13 de Abril de 2025, 11:45
  • j.s.: e um bom domingo de Ramos  43e5r6 43e5r6
    11 de Abril de 2025, 21:02
  • j.s.: tenham um excelente fim de semana  49E09B4F
    11 de Abril de 2025, 21:01
  • j.s.: try65hytr a todos  4tj97u<z
    11 de Abril de 2025, 21:00
  • JPratas: try65hytr  y5r6t Pessoal  classic k7y8j0
    11 de Abril de 2025, 04:15
  • JPratas: dgtgtr A Todos  4tj97u<z classic k7y8j0
    10 de Abril de 2025, 18:29
  • FELISCUNHA: ghyt74  pessoal   49E09B4F
    09 de Abril de 2025, 11:59
  • cereal killa: try65hytr pessoal  2dgh8i
    08 de Abril de 2025, 23:21
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  43e5r6
    06 de Abril de 2025, 11:13
  • cccdh: Ola para todos!
    04 de Abril de 2025, 23:41
  • j.s.: tenham um excelente fim de semana  49E09B4F
    04 de Abril de 2025, 21:10
  • j.s.: try65hytr a todos  4tj97u<z
    04 de Abril de 2025, 21:10

Autor Tópico: Linux Heap Exploitation - Part 1  (Lida 423 vezes)

0 Membros e 1 Visitante estão a ver este tópico.

Online mitsumi

  • Moderador Global
  • ***
  • Mensagens: 119085
  • Karma: +0/-0
Linux Heap Exploitation - Part 1
« em: 10 de Julho de 2020, 11:59 »

Linux Heap Exploitation - Part 1
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: aac, 44100 Hz
Language: English | VTT | Size: 1.82 GB | Duration: 5 hours

What you'll learn
Scripting exploits with pwntools
Introspecting the heap with pwndbg
The House of Force technique
The Fastbin Dup technique
The Unsafe Unlink technique
The Safe Unlink technique
The House of Orange technique
Using one-gadgets to drop a shell
Leveraging a single-byte heap overflow to drop a shell

Requirements
Familiarity with the Linux command line environment
Basic debugging skills
A Linux VM or Host
Description
For nearly 20 years, exploiting memory allocators has been something of an art form. Become part of that legacy with HeapLAB.

The GNU C Library (GLIBC) is a fundamental part of most Linux desktop and many embedded distributions; its memory allocator is used in everything from starting threads to dealing with I/O. Learn how to leverage this vast attack surface via different heap exploitation techniques, from the original "Unsafe Unlink" to the beautiful overflow-to-shell "House of Orange".

In this hands-on course, students will alternate between learning new techniques and developing their own exploits based on what they've learned. We'll make use of the pwntools and pwndbg frameworks to drop shells from vulnerable practice binaries, and you'll take on challenges that test what you've learned.

Who this course is for:
Exploit developers
Capture The Flag (CTF) players
Those wishing to learn more about exploit dev than just stack buffer overflows
Anyone interested in weird machines

Screenshots
 

Download link:
Só visivel para registados e com resposta ao tópico.

Only visible to registered and with a reply to the topic.

Links are Interchangeable - No Password - Single Extraction