Investigating Binary Exploitation for JNI on Android This post aims to be an introduction into a blog series about binary exploitation on Android. It tries to describe how the environment that runs vulnerable modules is set up and how the damnvulnerableapp supports the process of binary exploitation on Android. Warning The following app is intended to be vulnerable to specific attacks and can result in arbitrary code execution in the context of the app.