Linux Heap Exploitation - Part 3

Complete your GLIBC heap exploitation adventure with HeapLAB Part 3!

4.95 (50 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Linux Heap Exploitation - Part 3
1,488
students
5.5 hours
content
Dec 2021
last update
$64.99
regular price

What you will learn

Finding bugs in the GLIBC source code

The House of Corrosion technique

Exploiting mmapped chunks

Bypassing the Safe Linking mitigation

Exploiting GLIBC bugs

Why take this course?

This is a continuation of the HeapLAB Part 2 course, a.k.a Linux Heap Exploitation - Part 2.

If you haven't taken the above course, I highly recommend you do so before embarking on this one.

HeapLAB Part 3 is the same hands-on, practical heap exploitation, just with more new techniques for you to learn!

This part of the course is considered "Expert", whereas the previous parts were labelled "Intermediate", that's because I'm expecting more autonomy from you this time, for example you'll be browsing the GLIBC source code in search of bugs. Don't worry though, we're going to learn a few different ways of browsing that code first.

We're covering just one more "House" of heap exploitation, know as the House of Corrosion. It's complicated but I know you're ready! We'll also be exploiting mmapped chunks, learning how multithreaded malloc works, bypassing the "Safe Linking" exploit mitigation and exploiting any GLIBC bugs we find along the way. There are also a couple more challenge binaries for you to test your new skills against, an updated PDF with all the latest techniques and mitigations, and an improved malloc testbed with multithreading and mallopt options!

Make sure you watch the Environment Setup video, even if you already have an exploit development environment set up from Part 2, you'll need to install one more tool so that you can follow along.

Hack the planet!

Screenshots

Linux Heap Exploitation - Part 3 - Screenshot_01Linux Heap Exploitation - Part 3 - Screenshot_02Linux Heap Exploitation - Part 3 - Screenshot_03Linux Heap Exploitation - Part 3 - Screenshot_04

Reviews

Conor
December 15, 2022
It is a shame that the HeapLAB series was my first real look into what Udemy has to offer because the standards this course have got me expecting are going to be very difficult to meet. While Part 3 was a definite step-up in difficulty, I still got a lot of value out of it and the quality I've come to expect from HeapLAB as a series persists. Max Kamper has a gift for teaching and I'm grateful he shares it in the way he does.
Sebastian
June 1, 2022
Outstanding quality content. Often demanding and requiring the search for additional sources. Don't worry about the pain and the tears. They are normal. It means you are learning. I highly recommend and want more.
Philipp
February 17, 2022
Excellent course. Very well explained with nice hands-on labs. Finally I can face the heap exploitation pwn CTF challenges, knowing that I have the understanding to potentially solve them :)
Cpp
December 18, 2021
Max is absolutely the best teacher about heap exploitation. All three parts are incredibly well planned out and explained. Max explains every step clearly and goes in depth with the GLIBC internals associated with the techniques. He also gives valuable tips gained from his years of experience with exploit development, that is honestly difficult to find elsewhere. I enjoyed the courses very much!

Charts

Price

Linux Heap Exploitation - Part 3 - Price chart

Rating

Linux Heap Exploitation - Part 3 - Ratings chart

Enrollment distribution

Linux Heap Exploitation - Part 3 - Distribution chart
4329868
udemy ID
10/2/2021
course created date
12/25/2021
course indexed date
Bot
course submited by