Update exploit-protection-reference.md

This commit is contained in:
Denise Vangel-MSFT 2021-01-06 18:29:47 -08:00
parent 13afd5971a
commit 18627d1a1e

View File

@ -676,40 +676,40 @@ This mitigation intercepts a number of Windows APIs, and inspects the value of t
The APIs intercepted by this mitigation are: The APIs intercepted by this mitigation are:
- LoadLibraryA - `LoadLibraryA`
- LoadLibraryW - `LoadLibraryW`
- LoadLibraryExA - `LoadLibraryExA`
- LoadLibraryExW - `LoadLibraryExW`
- LdrLoadDll - `LdrLoadDll`
- VirtualAlloc - `VirtualAlloc`
- VirtualAllocEx - `VirtualAllocEx`
- NtAllocateVirtualMemory - `NtAllocateVirtualMemory`
- VirtualProtect - `VirtualProtect`
- VirtualProtectEx - `VirtualProtectEx`
- NtProtectVirtualMemory - `NtProtectVirtualMemory`
- HeapCreate - `HeapCreate`
- RtlCreateHeap - `RtlCreateHeap`
- CreateProcessA - `CreateProcessA`
- CreateProcessW - `CreateProcessW`
- CreateProcessInternalA - `CreateProcessInternalA`
- CreateProcessInternalW - `CreateProcessInternalW`
- NtCreateUserProcess - `NtCreateUserProcess`
- NtCreateProcess - `NtCreateProcess`
- NtCreateProcessEx - `NtCreateProcessEx`
- CreateRemoteThread - `CreateRemoteThread`
- CreateRemoteThreadEx - `CreateRemoteThreadEx`
- NtCreateThreadEx - `NtCreateThreadEx`
- WriteProcessMemory - `WriteProcessMemory`
- NtWriteVirtualMemory - `NtWriteVirtualMemory`
- WinExec - `WinExec`
- CreateFileMappingA - `CreateFileMappingA`
- CreateFileMappingW - `CreateFileMappingW`
- CreateFileMappingNumaW - `CreateFileMappingNumaW`
- NtCreateSection - `NtCreateSection`
- MapViewOfFile - `MapViewOfFile`
- MapViewOfFileEx - `MapViewOfFileEx`
- MapViewOfFileFromApp - `MapViewOfFileFromApp`
- LdrGetProcedureAddressForCaller - `LdrGetProcedureAddressForCaller`
### Compatibility considerations ### Compatibility considerations