Bypassing A Null Byte POP/POP/RET Sequence

This whitepaper covers a new technique that utilizes DLL injection to inject a custom DLL into a running vulnerable process to add a POP POP RET sequence in the scenario that the vulnerable program does not include any null byte free sequences. This is a useful technique to exploit SEH buffer overflow attacks successfully.


MD5 | bb80127d68605a1a12195a050601b797


Related Posts