• Exploitation

    A Brief History of Exploitation Techniques & Mitigations on Windows

    0
    115
    1014KB
    2011-01-03
    9
  • return-to-libc

    Returning to libc is a method of exploiting a buffer overflow on a system that has a non-executable stack, it is very similar to a standard buffer overflow, in that the return address is changed to point at a new location that we can control. However since no executable code is allowed on the stack we can't just tag in shellcode.

    5
    199
    15KB
    2011-01-03
    2
上传资源赚积分or赚钱