Skip to content

Memory Protection

DEP

Perform additional checks on memory, to help prevent malicious code from running on a system.

Prevent code execution from data pages, by raising an exception, when execution occurs.

  • Windows - Bypass Data Execution Protection (DEP): https://0x00sec.org/t/bypass-data-execution-protection-dep/6988
  • Linux - Exploit Mitigation Techniques - Data Execution Prevention (DEP): https://0x00sec.org/t/exploit-mitigation-techniques-data-execution-prevention-dep/4634

ASLR

Randomizes the base addresses of loaded applications, and DLLs, every time the Operating System is booted.

Bypass Windows Exploit Guard ASR

  • https://github.com/sevagas/WindowsDefender_ASR_Bypass-OffensiveCon2019