mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-16 15:27:22 +00:00
Update exploit-protection-reference.md
This commit is contained in:
parent
13afd5971a
commit
18627d1a1e
@ -676,40 +676,40 @@ This mitigation intercepts a number of Windows APIs, and inspects the value of t
|
|||||||
|
|
||||||
The APIs intercepted by this mitigation are:
|
The APIs intercepted by this mitigation are:
|
||||||
|
|
||||||
- LoadLibraryA
|
- `LoadLibraryA`
|
||||||
- LoadLibraryW
|
- `LoadLibraryW`
|
||||||
- LoadLibraryExA
|
- `LoadLibraryExA`
|
||||||
- LoadLibraryExW
|
- `LoadLibraryExW`
|
||||||
- LdrLoadDll
|
- `LdrLoadDll`
|
||||||
- VirtualAlloc
|
- `VirtualAlloc`
|
||||||
- VirtualAllocEx
|
- `VirtualAllocEx`
|
||||||
- NtAllocateVirtualMemory
|
- `NtAllocateVirtualMemory`
|
||||||
- VirtualProtect
|
- `VirtualProtect`
|
||||||
- VirtualProtectEx
|
- `VirtualProtectEx`
|
||||||
- NtProtectVirtualMemory
|
- `NtProtectVirtualMemory`
|
||||||
- HeapCreate
|
- `HeapCreate`
|
||||||
- RtlCreateHeap
|
- `RtlCreateHeap`
|
||||||
- CreateProcessA
|
- `CreateProcessA`
|
||||||
- CreateProcessW
|
- `CreateProcessW`
|
||||||
- CreateProcessInternalA
|
- `CreateProcessInternalA`
|
||||||
- CreateProcessInternalW
|
- `CreateProcessInternalW`
|
||||||
- NtCreateUserProcess
|
- `NtCreateUserProcess`
|
||||||
- NtCreateProcess
|
- `NtCreateProcess`
|
||||||
- NtCreateProcessEx
|
- `NtCreateProcessEx`
|
||||||
- CreateRemoteThread
|
- `CreateRemoteThread`
|
||||||
- CreateRemoteThreadEx
|
- `CreateRemoteThreadEx`
|
||||||
- NtCreateThreadEx
|
- `NtCreateThreadEx`
|
||||||
- WriteProcessMemory
|
- `WriteProcessMemory`
|
||||||
- NtWriteVirtualMemory
|
- `NtWriteVirtualMemory`
|
||||||
- WinExec
|
- `WinExec`
|
||||||
- CreateFileMappingA
|
- `CreateFileMappingA`
|
||||||
- CreateFileMappingW
|
- `CreateFileMappingW`
|
||||||
- CreateFileMappingNumaW
|
- `CreateFileMappingNumaW`
|
||||||
- NtCreateSection
|
- `NtCreateSection`
|
||||||
- MapViewOfFile
|
- `MapViewOfFile`
|
||||||
- MapViewOfFileEx
|
- `MapViewOfFileEx`
|
||||||
- MapViewOfFileFromApp
|
- `MapViewOfFileFromApp`
|
||||||
- LdrGetProcedureAddressForCaller
|
- `LdrGetProcedureAddressForCaller`
|
||||||
|
|
||||||
### Compatibility considerations
|
### Compatibility considerations
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user