From 4a6dade404b37b991ee3d0bd0e0c1212e05e90dc Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 1 Mar 2018 16:16:21 +0700 Subject: [PATCH] [Articles][Exploitation] New bypass and protection techniques for ASLR on Linux --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 16d3121..13cfd19 100644 --- a/README.md +++ b/README.md @@ -227,6 +227,7 @@ My curated list of awesome links, resources and tools - [Bypassing ASLR – Part II](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-ii/) - [Bypassing ASLR – Part III](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-iii/) - [Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR)](https://0x00sec.org/t/exploit-mitigation-techniques-address-space-layout-randomization-aslr/5452/1) +- [New bypass and protection techniques for ASLR on Linux](http://blog.ptsecurity.com/2018/02/new-bypass-and-protection-techniques.html) #### Technique: Format Strings