[Articles][Exploitation] New bypass and protection techniques for ASLR on Linux

This commit is contained in:
pe3zx 2018-03-01 16:16:21 +07:00
parent a19dbbeb7f
commit 4a6dade404

View File

@ -227,6 +227,7 @@ My curated list of awesome links, resources and tools
- [Bypassing ASLR Part II](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-ii/)
- [Bypassing ASLR Part III](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-iii/)
- [Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR)](https://0x00sec.org/t/exploit-mitigation-techniques-address-space-layout-randomization-aslr/5452/1)
- [New bypass and protection techniques for ASLR on Linux](http://blog.ptsecurity.com/2018/02/new-bypass-and-protection-techniques.html)
#### Technique: Format Strings