Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Linux Heap Exploitation – Part 2

Continue your GLIBC heap exploitation adventure with HeapLAB Part 2!
5.0
5.0/5
(63 reviews)
1,251 students
Created by

9.4

Classbaze Grade®

9.2

Freshness

9.3

Popularity

9.1

Material

Continue your GLIBC heap exploitation adventure with HeapLAB Part 2!
Platform: Udemy
Video: 7h 15m
Language: English
Next start: On Demand

Best Exploit Development classes:

Classbaze Rating

Classbaze Grade®

9.4 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

9.2 / 10
This course was last updated on 8/2021.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

9.3 / 10
We analyzed factors such as the rating (5.0/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

9.1 / 10
Video Score: 8.7 / 10
The course includes 7h 15m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 4 hours 28 minutes of 15 Exploit Development courses on Udemy.
Detail Score: 9.0 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
2 resources.
0 exercise.
0 test.

In this page

About the course

This is a continuation of the HeapLAB Part 1 course, a.k.a Linux Heap Exploitation – Part 1.
If you haven’t taken the above course, I highly recommend you do so before embarking on this one.
HeapLAB Part 2 is the same hands-on, practical heap exploitation, just with more new techniques for you to learn!
We’re covering some more Houses, including the rather complex House of Rabbit and the oldschool House of Spirit. If you didn’t break a sweat during Part 1’s One-Byte challenge, in which we exploited a single byte overflow, I’ve built a single null-byte overflow challenge for you to test your skills against. We’ll also be learning about the tcache, the Tcache Dup technique, some more obscure malloc internals such as the glibc tunables, and plenty more besides. Check out the primary learning objectives for further details.
If you already have an exploit development environment set up from Part 1, you’ll be able to start right away. Hack the planet!
You can stop reading now, this part is only here because Udemy seem to think their time is best spent enforcing arbitrary limits on the length of course descriptions and telling us we can’t have text in our course images rather than improving their appalling instructor experience.

What can you learn from this course?

✓ The House of Spirit technique
✓ The House of Lore technique
✓ Leveraging single null byte overflows for code execution
✓ The House of Einherjar technique
✓ The Google Poison Null Byte technique
✓ The House of Rabbit technique
✓ Heap Feng Shui
✓ The Tcache Dup technique

What you need to start the course?

• Familiarity with the Linux command line environment
• Basic debugging skills
• A Linux VM or Host
• Some knowledge from Part 1 is assumed

Who is this course is made for?

• Exploit developers
• Capture The Flag (CTF) players
• Those wishing to improve upon the skills they learned in Part 1
• Anyone interested in weird machines

Are there coupons or discounts for Linux Heap Exploitation - Part 2 ? What is the current price?

The course costs $14.99. And currently there is a 82% discount on the original price of the course, which was $84.99. So you save $70 if you enroll the course now.
The average price is $16.5 of 15 Exploit Development courses. So this course is 9% cheaper than the average Exploit Development course on Udemy.

Will I be refunded if I'm not satisfied with the Linux Heap Exploitation - Part 2 course?

YES, Linux Heap Exploitation – Part 2 has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Linux Heap Exploitation - Part 2 course, but there is a $70 discount from the original price ($84.99). So the current price is just $14.99.

Who will teach this course? Can I trust Max Kamper?

Max Kamper has created 3 courses that got 525 reviews which are generally positive. Max Kamper has taught 3,008 students and received a 4.9 average review out of 525 reviews. Depending on the information available, we think that Max Kamper is an instructor that you can trust.
Independent Researcher
Max Kamper is an independent researcher and exploit developer. A former Royal Marines Commando, Max was a member of the Information Exploitation Group’s electronic warfare squadron.
Having traded radio signals for process signals, he now teaches exploit development at hacker conferences such as 44CON and Ringzer0. Max is also the author of the ROP Emporium website, a resource for learning practical return-oriented programming on different architectures.
Browse all courses by on Classbaze.

9.4

Classbaze Grade®

9.2

Freshness

9.3

Popularity

9.1

Material

Platform: Udemy
Video: 7h 15m
Language: English
Next start: On Demand

Classbaze recommendations for you