Determining image base of firmware for ARM devices by matching literal pools
暂无分享,去创建一个
Yuanzhang Li | Jun Zheng | Yu-an Tan | Quan-Xin Zhang | Ruijin Zhu | Ruijin Zhu | Jun Zheng | Yu‐an Tan | Yuan-zhang Li | Quan-xin Zhang
[1] Stephen Dunlap,et al. An evaluation of modification attacks on programmable logic controllers , 2014, Int. J. Crit. Infrastructure Prot..
[2] Huy Kang Kim,et al. Case study of the vulnerability of OTP implemented in internet banking systems of South Korea , 2014, Multimedia Tools and Applications.
[3] Yuanzhang Li,et al. Descrambling data on solid-state disks by reverse-engineering the firmware , 2015 .
[4] Aurélien Francillon,et al. A Large-Scale Analysis of the Security of Embedded Firmwares , 2014, USENIX Security Symposium.
[5] Luca Bruno,et al. AVATAR: A Framework to Support Dynamic Security Analysis of Embedded Systems' Firmwares , 2014, NDSS.
[6] Salvatore J. Stolfo,et al. When Firmware Modifications Attack: A Case Study of Embedded Exploitation , 2013, NDSS.
[7] Christof Paar,et al. Don't Trust Satellite Phones: A Security Analysis of Two Satphone Standards , 2012, 2012 IEEE Symposium on Security and Privacy.
[8] Juan Lopez,et al. Firmware modification attacks on programmable logic controllers , 2013, Int. J. Crit. Infrastructure Prot..
[9] Jonas Zaddach. Embedded devices security and firmware reverse engineering , 2013 .
[10] Carl D Schuett. Programmable Logic Controller Modification Attacks for use in Detection Analysis , 2014 .