The enemy of ASLR (Address space layout randomization) – memory leak

Preface Address space layout randomization (ASLR) is a computer security technique which popular in cyber world today. Since it reduce the ratio of incident hit rate of malware infection. Do you agree that there is not required to worries about malware infection once ASLR implemented? Start discussion We discuss ASLR topics in our earlier discussion (see … Continue reading The enemy of ASLR (Address space layout randomization) – memory leak