Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Linux Heap Exploitation – Part 1

Learn hands-on GLIBC heap exploitation with HeapLAB.
4.9
4.9/5
(443 reviews)
2,941 students
Created by

9.5

Classbaze Grade®

9.2

Freshness

9.7

Popularity

8.9

Material

Learn hands-on GLIBC heap exploitation with HeapLAB.
Platform: Udemy
Video: 4h 51m
Language: English
Next start: On Demand

Best Linux Security classes:

Classbaze Rating

Classbaze Grade®

9.5 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

9.2 / 10
This course was last updated on 8/2021.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

9.7 / 10
We analyzed factors such as the rating (4.9/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.9 / 10
Video Score: 8.3 / 10
The course includes 4h 51m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 4 hours 15 minutes of 13 Linux Security courses on Udemy.
Detail Score: 9.0 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
3 resources.
0 exercise.
0 test.

In this page

About the course

For nearly 20 years, exploiting memory allocators has been something of an art form. Become part of that legacy with HeapLAB.
The GNU C Library (GLIBC) is a fundamental part of most Linux desktop and many embedded distributions; its memory allocator is used in everything from starting threads to dealing with I/O. Learn how to leverage this vast attack surface via different heap exploitation techniques, from the original “Unsafe Unlink” to the beautiful overflow-to-shell “House of Orange”.
In this hands-on course, students will alternate between learning new techniques and developing their own exploits based on what they’ve learned. We’ll make use of the pwntools and pwndbg frameworks to drop shells from vulnerable practice binaries, and you’ll take on challenges that test what you’ve learned.

What can you learn from this course?

✓ Scripting exploits with pwntools
✓ Introspecting the heap with pwndbg
✓ The House of Force technique
✓ The Fastbin Dup technique
✓ The Unsafe Unlink technique
✓ The Safe Unlink technique
✓ The House of Orange technique
✓ Using one-gadgets to drop a shell
✓ Leveraging a single-byte heap overflow to drop a shell

What you need to start the course?

• Familiarity with the Linux command line environment
• Basic debugging skills
• A Linux VM or Host

Who is this course is made for?

• Exploit developers
• Capture The Flag (CTF) players
• Those wishing to learn more about exploit dev than just stack buffer overflows
• Anyone interested in weird machines

Are there coupons or discounts for Linux Heap Exploitation - Part 1 ? What is the current price?

The course costs $18.99. And currently there is a 81% discount on the original price of the course, which was $84.99. So you save $66 if you enroll the course now.
The average price is $16.1 of 13 Linux Security courses. So this course is 18% more expensive than the average Linux Security course on Udemy.

Will I be refunded if I'm not satisfied with the Linux Heap Exploitation - Part 1 course?

YES, Linux Heap Exploitation – Part 1 has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Linux Heap Exploitation - Part 1 course, but there is a $66 discount from the original price ($84.99). So the current price is just $18.99.

Who will teach this course? Can I trust Max Kamper?

Max Kamper has created 3 courses that got 525 reviews which are generally positive. Max Kamper has taught 3,008 students and received a 4.9 average review out of 525 reviews. Depending on the information available, we think that Max Kamper is an instructor that you can trust.
Independent Researcher
Max Kamper is an independent researcher and exploit developer. A former Royal Marines Commando, Max was a member of the Information Exploitation Group’s electronic warfare squadron.
Having traded radio signals for process signals, he now teaches exploit development at hacker conferences such as 44CON and Ringzer0. Max is also the author of the ROP Emporium website, a resource for learning practical return-oriented programming on different architectures.
Browse all courses by on Classbaze.

9.5

Classbaze Grade®

9.2

Freshness

9.7

Popularity

8.9

Material

Platform: Udemy
Video: 4h 51m
Language: English
Next start: On Demand

Classbaze recommendations for you