Security News > 2015 > November > Latest EMET Bypass Targets WoW64 Windows Subsystem (Threatpost)

Latest EMET Bypass Targets WoW64 Windows Subsystem (Threatpost)
2015-11-02 20:29

Researchers have developed a bypass for Microsoft's EMET exploit mitigations by targeting a design limitation of the WoW64 subsystem that provides backwards compatibility for 32-bit applications on 64-bit systems.


News URL

http://threatpost.com/latest-emet-bypass-targets-wow64-windows-subsystem/115224/