Please use this identifier to cite or link to this item: http://hdl.handle.net/2445/179863
Title: Binary exploitation: Memory corruption
Author: Ornaque Blázquez, Oriol
Director/Tutor: Roca Cánovas, Raúl
Keywords: Seguretat informàtica
Gestió de memòria (Informàtica)
Programari
Treballs de fi de grau
Arquitectura d'ordinadors
Computer security
Memory management (Computer science)
Computer software
Computer architecture
Bachelor's theses
Issue Date: 20-Jun-2021
Abstract: [en] Binaries, or programs compiled down to executables, might come with errors or bugs that could trigger behavior unintended by their authors. By carefully understanding the environment where programs get executed, the instructions and the memory, an attacker can gracefully craft a specific input, tailored to trigger these unintended behaviors and gain control over the original logic of the program. One of the ways this could be achieved, is by corrupting critical values in memory. This works focuses on the main techniques to exploit buffer overfows and other memory corruption vulnerabilities to exploit binaries. Also a proof-of-concept for CVE-2021-3156 is presented with an analysis of its inner workings.
Note: Treballs Finals de Grau d'Enginyeria Informàtica, Facultat de Matemàtiques, Universitat de Barcelona, Any: 2021, Director: Raúl Roca Cánovas
URI: http://hdl.handle.net/2445/179863
Appears in Collections:Treballs Finals de Grau (TFG) - Enginyeria Informàtica

Files in This Item:
File Description SizeFormat 
codi179863.zipCodi font15.41 kBzipView/Open
179863.pdfMemòria3.04 MBAdobe PDFView/Open


This item is licensed under a Creative Commons License Creative Commons