Enhanced Mitigation Experience Toolkit (EMET)

The common aspect about Windows is that windows is more vulnerable than Linux, well there is deep discussion on it but the point is that you can secure your windows OS too, there has been numerous techniques and tools has been discovered to secure a OS system from different attacks.
Enhanced Mitigation Experience Toolkit is a Microsoft product that is designed to help prevent hackers from gaining access to your system.


Vulnerabilities and exploits are discover everyday means you have to patch your software everyday for maximum security but what about 0-day attack, to counter against 0-day type attack you can use EMET product.The key features that are available on EMET discuss below.


1. No source code needed: Until now, several of the available mitigations (such as Data Execution Prevention) have required for an application to be manually opted in and recompiled. EMET changes this by allowing a user to opt in applications without recompilation. This is especially handy for deploying mitigations on software that was written before the mitigations were available and when source code is not available.

2. Highly configurable: EMET provides a higher degree of granularity by allowing mitigations to be individually applied on a per process basis. There is no need to enable an entire product or suite of applications. This is helpful in situations where a process is not compatible with a particular mitigation technology. When that happens, a user can simply turn that mitigation off for that process.

3. Helps harden legacy applications: It’s not uncommon to have a hard dependency on old legacy software that cannot easily be rewritten and needs to be phased out slowly. Unfortunately, this can easily pose a security risk as legacy software is notorious for having security vulnerabilities. While the real solution to this is migrating away from the legacy software, EMET can help manage the risk while this is occurring by making it harder to hackers to exploit vulnerabilities in the legacy software.

4. Ease of use: The policy for system wide mitigations can be seen and configured with EMET's graphical user interface. There is no need to locate up and decipher registry keys or run platform dependent utilities. With EMET you can adjust setting with a single consistent interface regardless of the underlying platform.




EMET support approx all the latest windows like OS with the update service pack like Windows XP with service pack 3 or higher, windows 7 and Vista, for server windows server 2003 and 2008.
Note: If you want to learn more about Linux and Windows based Penetration testing, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.