control-flow integrity protection

Control-flow integrity protection (CFI) refers to a security mechanism that ensures the integrity of a program's execution flow by preventing attackers from manipulating or diverting the intended control flow of a program. It aims to defend against common attacks such as code injection, return-oriented programming, and control-flow hijacking, by enforcing strict restrictions on the program's control flow behavior.

Requires login.