Jan. 16, 2023, 5 a.m. | +Ch0pin️

InfoSec Write-ups - Medium infosecwriteups.com

In this post we are going to trigger a FastBin consolidation which we are going to combine with a double free vulnerability (dup) in order to return a pointer to an already allocated chunk. By consolidation we refer to the process of merging adjacent free chunks and placing them to the unsorted bin for future allocations.

As always, please find below the references to my previous posts relative to heap exploitation:

exploitation heap-exploitation

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant/Senior Consultant – Categoria Protetta L. 68/99

@ BIP | Italy

SoC Security Architect, Platform Architecture

@ Apple | San Diego, California, United States

Cloud Engineer II- SOC Analyst

@ Insight Enterprises, Inc. | Gurugram Gurgaon HR, IN