mardi 8 juin 2010

Bypassing DEP with WPM & ROP

Hi,
I won't be very long for the introduction, just to say that i just made my first tutorial and it's about bypassing DEP using ROP and WPM technique, the tutorial was written in may and kept private for the corelan team members since the exploit goes public on June 07th.

I's a case study of the Audio Converter Software ad how to build a reliable exploit to bypass DEP, hope you will like it (PS: the paper is in PDF format).

Download link 1