Binary Exploitation

Binary exploitation is the process of exploiting a bug or vulnerability in order to cause unintended or unanticipated behaviour in the program.

Some of dangerous C functions

  • strcpy
  • strncpy
  • memcpy
  • memmove
  • strcat
  • gets