heap overflow
Heap overflow refers to a type of software vulnerability that occurs when a program writes data beyond the allocated memory space in the heap, potentially overwriting important information or causing the program to crash.
Requires login.
Related Concepts (20)
- attack surface
- binary exploitation
- buffer overflow
- buffer overflow exploits in widely used software
- code execution
- code injection
- control hijacking
- cybersecurity
- defensive programming
- exploit development
- exploit writing techniques
- heap exploitation
- integer overflow
- memory corruption
- memory layout
- secure coding
- software vulnerabilities
- stack overflow
- use-after-free
- vulnerability analysis