-
1
-
-
72449145808
-
Control-ow integrity principles, implementations, and applications
-
M. Abadi, M. Budiu, Ú. Erlingsson, and J. Ligatti. Control-ow integrity principles, implementations, and applications. ACM Transactions on Information System Security, 13, 2009.
-
(2009)
ACM Transactions on Information System Security
, vol.13
-
-
Abadi, M.1
Budiu, M.2
Erlingsson, U.3
Ligatti, J.4
-
2
-
-
85025171717
-
Oxymoron - Making fine-grained memory randomization practical by allowing code sharing
-
M. Backes and S. Nürnberger. Oxymoron - making fine-grained memory randomization practical by allowing code sharing. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Backes, M.1
Nürnberger, S.2
-
3
-
-
84910680268
-
You can run but you can't read: Preventing disclosure exploits in executable code
-
M. Backes, T. Holz, B. Kollenda, P. Koppe, S. Nürnberger, and J. Pewny. You can run but you can't read: Preventing disclosure exploits in executable code. In ACM Conference on Computer and Communications Security (CCS), 2014.
-
(2014)
ACM Conference on Computer and Communications Security (CCS)
-
-
Backes, M.1
Holz, T.2
Kollenda, B.3
Koppe, P.4
Nürnberger, S.5
Pewny, J.6
-
4
-
-
84954188728
-
Efficient techniques for comprehensive protection from memory error exploits
-
S. Bhatkar and D. C. DuVarney. Efficient techniques for comprehensive protection from memory error exploits. In USENIX Security Symposium, 2005.
-
(2005)
USENIX Security Symposium
-
-
Bhatkar, S.1
DuVarney, D.C.2
-
5
-
-
84862209017
-
Address obfuscation: An efficient approach to combat a broad range of memory error exploits
-
S. Bhatkar, D. DuVarney, and R. Sekar. Address obfuscation: An efficient approach to combat a broad range of memory error exploits. In USENIX Security Symposium, 2003.
-
(2003)
USENIX Security Symposium
-
-
Bhatkar, S.1
DuVarney, D.2
Sekar, R.3
-
6
-
-
84910650640
-
Hacking blind
-
A. Bittau, A. Belay, A. J. Mashtizadeh, D. Mazières, and D. Boneh. Hacking blind. In IEEE Symposium on Security and Privacy (S&P), 2014.
-
(2014)
IEEE Symposium on Security and Privacy (S&P)
-
-
Bittau, A.1
Belay, A.2
Mashtizadeh, A.J.3
Mazières, D.4
Boneh, D.5
-
7
-
-
79955994779
-
Jump-oriented programming: A new class of code-reuse attack
-
T. K. Bletsch, X. Jiang, V. W. Freeh, and Z. Liang. Jump-oriented programming: a new class of code-reuse attack. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), 2011.
-
(2011)
ACM Symposium on Information, Computer and Communications Security (ASIACCS)
-
-
Bletsch, T.K.1
Jiang, X.2
Freeh, V.W.3
Liang, Z.4
-
8
-
-
78650032454
-
Return-oriented programming without returns
-
S. Checkoway, L. Davi, A. Dmitrienko, A. Sadeghi, H. Shacham, and M. Winandy. Return-oriented programming without returns. In ACM Conference on Computer and Communications Security (CCS), 2010.
-
(2010)
ACM Conference on Computer and Communications Security (CCS)
-
-
Checkoway, S.1
Davi, L.2
Dmitrienko, A.3
Sadeghi, A.4
Shacham, H.5
Winandy, M.6
-
9
-
-
85066344712
-
-
CodeSourcery, Compaq, EDG, HP, IBM, Intel, Red Hat, and SGI. Itanium C++ Application Binary Interface (ABI), 2001.
-
(2001)
EDG HP, IBM Intel, Red Hat and SGI. Itanium C++ Application Binary Interface (ABI)
-
-
Compaq, C.1
-
11
-
-
84945195324
-
Readactor: Practical code randomization resilient to memory disclosure
-
S. Crane, C. Liebchen, A. Homescu, L. Davi, P. Larsen, A.-R. Sadeghi, S. Brunthaler, and M. Franz. Readactor: Practical code randomization resilient to memory disclosure. In IEEE Symposium on Security and Privacy (S&P), 2015.
-
(2015)
IEEE Symposium on Security and Privacy (S&P)
-
-
Crane, S.1
Liebchen, C.2
Homescu, A.3
Davi, L.4
Larsen, P.5
Sadeghi, A.-R.6
Brunthaler, S.7
Franz, M.8
-
13
-
-
85080743214
-
Isomeron: Code randomization resilient to (just-in-time) return-oriented programming
-
L. Davi, C. Liebchen, A.-R. Sadeghi, K. Z. Snow, and F. Monrose. Isomeron: Code randomization resilient to (just-in-time) return-oriented programming. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Davi, L.1
Liebchen, C.2
Sadeghi, A.-R.3
Snow, K.Z.4
Monrose, F.5
-
14
-
-
84877943121
-
Gadge me if you can: Secure and efficient ad-hoc instruction-level randomization for x86 and ARM
-
L. V. Davi, A. Dmitrienko, S. Nürnberger, and A. Sadeghi. Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), 2013.
-
(2013)
ACM Symposium on Information, Computer and Communications Security (ASIACCS)
-
-
Davi, L.V.1
Dmitrienko, A.2
Nürnberger, S.3
Sadeghi, A.4
-
15
-
-
84945192930
-
Missing the point: On the effectiveness of code pointer integrity
-
I. Evans, S. Fingeret, J. Gonzalez, U. Otgonbaatar, T. Tang, H. Shrobe, S. Sidiroglou-Douskos, M. Rinard, and H. Okhravi. Missing the point: On the effectiveness of code pointer integrity. In IEEE Symposium on Security and Privacy (S&P), 2015.
-
(2015)
IEEE Symposium on Security and Privacy (S&P)
-
-
Evans, I.1
Fingeret, S.2
Gonzalez, J.3
Otgonbaatar, U.4
Tang, T.5
Shrobe, H.6
Sidiroglou-Douskos, S.7
Rinard, M.8
Okhravi, H.9
-
19
-
-
84876901222
-
Profile-guided automatic software diversity
-
A. Homescu, S. Neisius, P. Larsen, S. Brunthaler, and M. Franz. Profile-guided automatic software diversity. In IEEE/ACM International Symposium on Code Generation and Optimization (CGO), 2013.
-
(2013)
IEEE/ACM International Symposium on Code Generation and Optimization (CGO)
-
-
Homescu, A.1
Neisius, S.2
Larsen, P.3
Brunthaler, S.4
Franz, M.5
-
21
-
-
85076902948
-
Code-pointer integrity
-
V. Kuznetsov, L. Szekeres, M. Payer, G. Candea, R. Sekar, and D. Song. Code-pointer integrity. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Kuznetsov, V.1
Szekeres, L.2
Payer, M.3
Candea, G.4
Sekar, R.5
Song, D.6
-
24
-
-
84959417310
-
Opaque control-ow integrity
-
V. Mohan, P. Larsen, S. Brunthaler, K. Hamlen, and M. Franz. Opaque control-ow integrity. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Mohan, V.1
Larsen, P.2
Brunthaler, S.3
Hamlen, K.4
Franz, M.5
-
26
-
-
3042642332
-
The advanced return-into-lib(c) exploits: PaX case study
-
Nergal. The advanced return-into-lib(c) exploits: PaX case study. Phrack Magazine, 11, 2001.
-
(2001)
Phrack Magazine
, vol.11
-
-
Nergal1
-
28
-
-
0038524496
-
Smashing C++ VPTRS
-
rix. Smashing C++ VPTRS. Phrack Magazine, 56(8), 2000. URL http://phrack.org/issues/56/8.html.
-
(2000)
Phrack Magazine
, vol.56
, Issue.8
-
-
Rix1
-
29
-
-
84859457954
-
Return-oriented programming: Systems, languages, and applications
-
R. Roemer, E. Buchanan, H. Shacham, and S. Savage. Return-oriented programming: Systems, languages, and applications. ACM Transactions on Information System Security, 15, 2012.
-
(2012)
ACM Transactions on Information System Security
, vol.15
-
-
Roemer, R.1
Buchanan, E.2
Shacham, H.3
Savage, S.4
-
30
-
-
84906744655
-
Evaluating the effectiveness of current anti-ROP defenses
-
F. Schuster, T. Tendyck, J. Pewny, A. Maaß, M. Steegmanns, M. Contag, and T. Holz. Evaluating the Effectiveness of Current Anti-ROP Defenses. In International Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2014.
-
(2014)
International Symposium on Research in Attacks, Intrusions and Defenses (RAID)
-
-
Schuster, F.1
Tendyck, T.2
Pewny, J.3
Maaß, A.4
Steegmanns, M.5
Contag, M.6
Holz, T.7
-
31
-
-
84945184526
-
Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications
-
F. Schuster, T. Tendyck, C. Liebchen, L. Davi, A.-R. Sadeghi, and T. Holz. Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications. In IEEE Symposium on Security and Privacy (S&P), 2015.
-
(2015)
IEEE Symposium on Security and Privacy (S&P)
-
-
Schuster, F.1
Tendyck, T.2
Liebchen, C.3
Davi, L.4
Sadeghi, A.-R.5
Holz, T.6
-
33
-
-
14844328033
-
On the effectiveness of address-space randomization
-
H. Shacham, M. Page, B. Pfaff, E. Goh, N. Modadugu, and D. Boneh. On the effectiveness of address-space randomization. In ACM Conference on Computer and Communications Security (CCS), 2004.
-
(2004)
ACM Conference on Computer and Communications Security (CCS)
-
-
Shacham, H.1
Page, M.2
Pfaff, B.3
Goh, E.4
Modadugu, N.5
Boneh, D.6
-
35
-
-
84881263793
-
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
-
K. Z. Snow, F. Monrose, L. Davi, A. Dmitrienko, C. Liebchen, and A. Sadeghi. Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization. In IEEE Symposium on Security and Privacy (S&P), 2013.
-
(2013)
IEEE Symposium on Security and Privacy (S&P)
-
-
Snow, K.Z.1
Monrose, F.2
Davi, L.3
Dmitrienko, A.4
Liebchen, C.5
Sadeghi, A.6
-
36
-
-
84945230261
-
Exploiting and protecting dynamic code generation
-
C. Song, C. Zhang, T. Wang, W. Lee, and D. Melski. Exploiting and protecting dynamic code generation. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Song, C.1
Zhang, C.2
Wang, T.3
Lee, W.4
Melski, D.5
-
38
-
-
85021046176
-
Enforcing forward-edge control-ow integrity in GCC & LLVM
-
C. Tice, T. Roeder, P. Collingbourne, S. Checkoway, Ú. Erlingsson, L. Lozano, and G. Pike. Enforcing forward-edge control-ow integrity in GCC & LLVM. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Tice, C.1
Roeder, T.2
Collingbourne, P.3
Checkoway, S.4
Erlingsson, U.5
Lozano, L.6
Pike, G.7
-
39
-
-
84945216592
-
On the expressiveness of return-into-libc attacks
-
M. Tran, M. Etheridge, T. Bletsch, X. Jiang, V. W. Freeh, and P. Ning. On the expressiveness of return-into-libc attacks. In International Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2011.
-
(2011)
International Symposium on Research in Attacks, Intrusions and Defenses (RAID)
-
-
Tran, M.1
Etheridge, M.2
Bletsch, T.3
Jiang, X.4
Freeh, V.W.5
Ning, P.6
-
40
-
-
85114493450
-
VTint: Defending virtual function tables' integrity
-
C. Zhang, C. Song, K. Z. Chen, Z. Chen, and D. Song. VTint: Defending virtual function tables' integrity. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Zhang, C.1
Song, C.2
Chen, K.Z.3
Chen, Z.4
Song, D.5
|