global offset table (got) overwrite

Global Offset Table (GOT) overwrite refers to a security vulnerability where an attacker manipulates a program's memory in order to modify the Global Offset Table, a data structure used for dynamically linking function calls. By exploiting this vulnerability, an attacker can redirect function calls to unintended code, potentially allowing unauthorized access or control of the program.

Requires login.