1

is there way to circumvent ASLR without pointer leaks, I mean i read many exploit development course Syllabus and many of them talk about bypass ASLR without pointer leaks, Does anyone can explain to me how it is.

i read
How "leaking pointers" to bypass DEP/ASLR works
How do ASLR and DEP work?

adrián
  • 41
  • 1
  • 8

1 Answers1

2

There are ways, but they depend on the context of exploitation. No one size fits all I'm afraid. Some example techniques of bypassing ASLR; - Partial address overwrite - Brute force - Using non-ASLR libraries. - Non-PIE binaries - Forcing a non-ASLR library to trigger - Heap spraying

I'm sure there are more techniques I missed. But life is a lot easier if you can get a memory leak.

Peleus
  • 3,827
  • 2
  • 18
  • 20