-
1
-
-
33646767376
-
Control-flow integrity
-
M. Abadi, M. Budiu, U. Erlingsson, and J. Ligatti, “Control-flow integrity, ” in Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), 2005, pp. 340-353.
-
(2005)
Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05)
, pp. 340-353
-
-
Abadi, M.1
Budiu, M.2
Erlingsson, U.3
Ligatti, J.4
-
2
-
-
84881218812
-
Practical control flow integrity and randomization for binary executables
-
C. Zhang, T. Wei, Z. Chen, L. Duan, L. Szekeres, S. McCamant, D. Song, and W. Zou, “Practical control flow integrity and randomization for binary executables, ” in Proceedings of the IEEE Symposium on Security and Privacy (Oakland'13), 2013, pp. 559-573.
-
(2013)
Proceedings of the IEEE Symposium on Security and Privacy (Oakland'13)
, pp. 559-573
-
-
Zhang, C.1
Wei, T.2
Chen, Z.3
Duan, L.4
Szekeres, L.5
McCamant, S.6
Song, D.7
Zou, W.8
-
6
-
-
85180792449
-
MoCFI: A framework to mitigate control-flow attacks on smartphones
-
L. Davi, A. Dmitrienko, M. Egele, T. Fischer, T. Holz, R. Hund, S. Nürnberger, and A.-r. Sadeghi, “MoCFI: A framework to mitigate control-flow attacks on smartphones, ” in Proceedings of the 19th Annual Network and Distributed System Security Symposium (NDSS'12), 2012.
-
(2012)
Proceedings of the 19th Annual Network and Distributed System Security Symposium (NDSS'12)
-
-
Davi, L.1
Dmitrienko, A.2
Egele, M.3
Fischer, T.4
Holz, T.5
Hund, R.6
Nürnberger, S.7
Sadeghi, A.-r.8
-
8
-
-
85021046176
-
Enforcing forward-edge control-flow integrity in GCC & LLVM
-
C. Tice, T. Roeder, P. Collingbourne, S. Checkoway, Ú. Erlingsson, L. Lozano, and G. Pike, “Enforcing forward-edge control-flow integrity in GCC & LLVM, ” in Proceedings of 23rd USENIX Security Symposium (USENIX Security'14), 2014, pp. 941-955.
-
(2014)
Proceedings of 23rd USENIX Security Symposium (USENIX Security'14)
, pp. 941-955
-
-
Tice, C.1
Roeder, T.2
Collingbourne, P.3
Checkoway, S.4
Erlingsson, Ú.5
Lozano, L.6
Pike, G.7
-
9
-
-
84914159903
-
Out of control: Overcoming control-flow integrity
-
E. Göktaş, E. Anthanasopoulos, H. Bos, and G. Portokalidis, “Out of control: Overcoming control-flow integrity, ” in Proceedings of 35th IEEE Symposium on Security and Privacy (Oakland'14), 2014.
-
(2014)
Proceedings of 35th IEEE Symposium on Security and Privacy (Oakland'14)
-
-
Göktaş, E.1
Anthanasopoulos, E.2
Bos, H.3
Portokalidis, G.4
-
11
-
-
33846266424
-
-
“Stack Shield, ” http://www.angelfire.com/sk/stackshield/.
-
Stack Shield
-
-
-
13
-
-
84871337216
-
-
“Itanium C++ ABI, ” http://mentorembedded.github.io/cxx-abi/abi.html.
-
Itanium C++ ABI
-
-
-
14
-
-
85069958732
-
-
March
-
J. Ray, “C++: Under the hood, ” http://www.openrce.org/articles/files/jangrayhood.pdf, March 1994.
-
(1994)
C++: Under the hood
-
-
Ray, J.1
-
16
-
-
85180552180
-
-
“THISCALL calling convention, ” http://msdn.microsoft.com/enus/library/ek8tkfbw.aspx, 2013.
-
(2013)
THISCALL calling convention
-
-
-
18
-
-
85180554835
-
-
Nektra, “Vtbl - IDA plugin, ” https://github.com/nektra/vtbl-ida-proplugin, 2013.
-
(2013)
Vtbl - IDA plugin
-
-
-
19
-
-
31944440969
-
Pin: Building customized program analysis tools with dynamic instrumentation
-
C.-K. Luk, R. Cohn, R. Muth, H. Patil, A. Klauser, G. Lowney, S. Wallace, V. J. Reddi, and K. Hazelwood, “Pin: Building customized program analysis tools with dynamic instrumentation, ” in Proceedings of the ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI'05), 2005, pp. 190-200.
-
(2005)
Proceedings of the ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI'05)
, pp. 190-200
-
-
Luk, C.-K.1
Cohn, R.2
Muth, R.3
Patil, H.4
Klauser, A.5
Lowney, G.6
Wallace, S.7
Reddi, V. J.8
Hazelwood, K.9
-
20
-
-
17144416882
-
Dynamo: A transparent dynamic optimization system
-
V. Bala, E. Duesterwald, and S. Banerjia, “Dynamo: A transparent dynamic optimization system, ” in Proceedings of the ACM SIGPLAN 2000 Conference on Programming Language Design and Implementation (PLDI'00), 2000, pp. 1-12.
-
(2000)
Proceedings of the ACM SIGPLAN 2000 Conference on Programming Language Design and Implementation (PLDI'00)
, pp. 1-12
-
-
Bala, V.1
Duesterwald, E.2
Banerjia, S.3
-
22
-
-
77952564111
-
PEBIL: Efficient static binary instrumentation for linux
-
March
-
M. Laurenzano, M. Tikir, L. Carrington, and A. Snavely, “PEBIL: Efficient static binary instrumentation for linux, ” in Proceedings of IEEE International Symposium on Performance Analysis of Systems Software (ISPASS'10), March 2010.
-
(2010)
Proceedings of IEEE International Symposium on Performance Analysis of Systems Software (ISPASS'10)
-
-
Laurenzano, M.1
Tikir, M.2
Carrington, L.3
Snavely, A.4
-
24
-
-
0026243790
-
Efficiently computing static single assignment form and the control dependence graph
-
R. Cytron, J. Ferrante, B. K. Rosen, M. N. Wegman, and F. K. Zadeck, “Efficiently computing static single assignment form and the control dependence graph, ” ACM Transactions on Programming Languages and Systems (TOPLAS), 1991.
-
(1991)
ACM Transactions on Programming Languages and Systems (TOPLAS)
-
-
Cytron, R.1
Ferrante, J.2
Rosen, B. K.3
Wegman, M. N.4
Zadeck, F. K.5
-
25
-
-
0004349103
-
-
Microsoft Research, Tech. Rep. MSR-TR-2001-50, April
-
A. Srivastava, A. Edwards, and H. Vo, “Vulcan: Binary transformation in a distributed environment, ” Microsoft Research, Tech. Rep. MSR-TR-2001-50, April 2001.
-
(2001)
Vulcan: Binary transformation in a distributed environment
-
-
Srivastava, A.1
Edwards, A.2
Vo, H.3
-
30
-
-
84877996319
-
Enforcing system-wide control flow integrity for exploit detection and diagnosis
-
A. Prakash, H. Yin, and Z. Liang, “Enforcing system-wide control flow integrity for exploit detection and diagnosis, ” in Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security (ASIACCS'13), 2013, pp. 311-322.
-
(2013)
Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security (ASIACCS'13)
, pp. 311-322
-
-
Prakash, A.1
Yin, H.2
Liang, Z.3
-
31
-
-
84964539164
-
-
Patent, Jun. 7, US Patent App. 12/958, 668. [Online]. Available
-
M. Miller and K. Johnson, “Using virtual table protections to prevent the exploitation of object corruption vulnerabilities, ” Patent, Jun. 7, 2012, US Patent App. 12/958, 668. [Online]. Available: http://www.google.com/patents/US20120144480
-
(2012)
Using virtual table protections to prevent the exploitation of object corruption vulnerabilities
-
-
Miller, M.1
Johnson, K.2
-
33
-
-
85114493450
-
VTint: defending virtual function tables integrity
-
C. Zhang, C. Song, Z. K. Chen, Z. Chen, and D. Song, “VTint: defending virtual function tables integrity, ” in Proceedings of the 22nd Annual Network and Distributed System Security Symposium (NDSS'15), 2015.
-
(2015)
Proceedings of the 22nd Annual Network and Distributed System Security Symposium (NDSS'15)
-
-
Zhang, C.1
Song, C.2
Chen, Z. K.3
Chen, Z.4
Song, D.5
-
37
-
-
83455205842
-
Smartdec: Approaching C++ decompilation
-
A. Fokin, E. Derevenetc, A. Chernov, and K. Troshina, “Smartdec: Approaching C++ decompilation, ” in Reverse Engineering (WCRE), 2011 18th Working Conference on, 2011, pp. 347-356.
-
(2011)
Reverse Engineering (WCRE), 2011 18th Working Conference on
, pp. 347-356
-
-
Fokin, A.1
Derevenetc, E.2
Chernov, A.3
Troshina, K.4
-
38
-
-
84893931163
-
Recovering C++ objects from binaries using inter-procedural data-flow analysis
-
W. Jin, C. Cohen, J. Gennari, C. Hines, S. Chaki, A. Gurfinkel, J. Havrilla, and P. Narasimhan, “Recovering C++ objects from binaries using inter-procedural data-flow analysis, ” in Proceedings of ACM SIGPLAN on Program Protection and Reverse Engineering Workshop (PPREW'14), 2014, pp. 1-11.
-
(2014)
Proceedings of ACM SIGPLAN on Program Protection and Reverse Engineering Workshop (PPREW'14)
, pp. 1-11
-
-
Jin, W.1
Cohen, C.2
Gennari, J.3
Hines, C.4
Chaki, S.5
Gurfinkel, A.6
Havrilla, J.7
Narasimhan, P.8
|