Jump to content
M2G

Bypassing Browser Memory Protections

Recommended Posts

This paper is divided into three parts. Part 1 describes the design and implementation of the

protection mechanisms that will be the focus of the remainder of the paper. This section contains

all the necessary background information about the available protection mechanisms on Windows

XP and Vista. Part 2 discusses the limitations of these protections and presents the theory behind

the techniques that we will employ to bypass them. Finally, in Part 3 of the paper we show how

the theoretical techniques outlined in Part 2 can be utilized to produce robust and reliable

exploits that work effectively in realistic environments. Since real-world exploitation requires

bypassing multiple memory protections, we will present several ways in which these techniques

can be combined to achieve remote code execution.

http://www.blackhat.com/presentations/bh-usa-08/Sotirov_Dowd/bh08-sotirov-dowd.pdf

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...