Prérequis

Hello ! o/

On va voir les différentes attaques de type CFA sur des fichiers ELF.

[– fastbin dup

[– unlink()

[– house of spirit

[– null byte

[– house of lore

[– chunk overlapping

[– house of force

[– unsorted bin

[– large bin

[– house of einherjar

[– house of orange

[– house of roman

[– tcache dup

[– tcache poisoning

[– tcache house of spirit

[– house of botcake

[– tcache stashing unlink()

[– fastbin reverse into tcache

[– house of mind fastbin

[– house of storm

[– decrypt safe linking

La suite ici !