Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

HeapLab Taster - GLIBC Heap Exploitation

44CON Information Security Conference via YouTube

Overview

Dive into the intricacies of GLIBC heap exploitation in this comprehensive conference talk delivered at the 44CON Information Security Conference. Explore advanced techniques and strategies for manipulating heap memory structures, gaining valuable insights into the vulnerabilities and attack vectors associated with the GLIBC heap implementation. Over the course of 69 minutes, learn from expert Max Kamper as he dissects real-world examples, demonstrates practical exploitation methods, and provides a deep understanding of heap internals. Enhance your knowledge of memory corruption vulnerabilities, exploit development, and offensive security techniques applicable to modern systems utilizing the GLIBC heap.

Syllabus

HeapLab Taster: GLIBC Heap Exploitation by Max Kamper

Taught by

44CON Information Security Conference

Reviews

Start your review of HeapLab Taster - GLIBC Heap Exploitation

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.