Main Article Content

Abstract

With the increase of internet activities many hacking activities and attacks came into existence. Buffer overflow or Binary exploitation is one of the common and dangerous form of security vulnerability from the last decade. In the buffer overflow, the unauthorized person tries to get the complete or partial access of a server or host. Which further can be used for bigger attack. In this paper, I reviewed the various types of buffer overflow vulnerabilities and their mitigation techniques as well as their exploitation. The output is shown using the Linux operating system.

Article Details