In this video, learn how to exploit common heap vulnerabilities with Python pwntools framework. We showcase basic heap overflows, use-after-free bugs, and explain how heap memory allocation works!
Key Topics Covered:
✅ Reading QR codes from the command line
✅ Looking at sha256 checksums
✅ Explaining file signature headers
✅ Parsing out base64 encoded data
==== Social Media ====
🤖Discord: / discord
💻Blog: https://jasonturley.xyz/blog
🐔Twitter: / _jasonturley
🐙GitHub: https://github.com/JasonTurley
🔗LinkedIn: / jasonturley
®️ Reddit: / _jasonturley
==== Support ====
💖 Patreon: / jasonturley
☕BuyMeACoffee: https://www.buymeacoffee.com/jasonturley
🪙Donate Crypto: https://jasonturley.xyz/donate
👕Merch: https://shop.jasonturley.xyz/
📌 Chapters:
0:00 - Introduction
1:04 - Heap 0: Buffer Overflow
10:00 - Explain and install pwntools
17:24 - Heap 1: More Precise Buffer Overflow
25:12 - Heap 2: Overwriting Function Pointer
28:03 - Explaining pointers
37:30 - Heap 3: Use After Free
44:10 - How heap memory allocation works
55:21 - BONUS: memory leaks
If you enjoy this video, don't forget to like, share, and subscribe for more cybersecurity and CTF content!
#Cybersecurity #CTF #Python #BinaryOperations #BinarySearch #CaptureTheFlag #Programming #CybersecurityChallenges
Смотрите видео Reading QR Codes from the Terminal and Other Forensics Shenanigans онлайн без регистрации, длительностью часов минут секунд в хорошем качестве. Это видео добавил пользователь Jason Turley 21 Май 2024, не забудьте поделиться им ссылкой с друзьями и знакомыми, на нашем сайте его посмотрели 554 раз и оно понравилось 15 людям.