Tracing the root of "rootable" processes
暂无分享,去创建一个
[1] Clay Shields,et al. Providing Process Origin Information to Aid in Network Traceback , 2002, USENIX Annual Technical Conference, General Track.
[2] Yin Zhang,et al. Detecting Stepping Stones , 2000, USENIX Security Symposium.
[3] Philip N. Klein,et al. Using router stamping to identify the source of IP packets , 2000, CCS.
[4] Brian D. Carrier,et al. A recursive session token protocol for use in computer forensics and TCP traceback , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.
[5] Sang Lyul Min,et al. Caller ID System in the Internet Environment , 1993, USENIX Security Symposium.
[6] W. Richard Stevens,et al. Unix network programming , 1990, CCRV.
[7] Jerry R. Hobbs,et al. An algebraic approach to IP traceback , 2002, TSEC.
[8] Heejo Lee,et al. On the effectiveness of probabilistic packet marking for IP traceback under denial of service attack , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).
[9] Dawn Xiaodong Song,et al. Advanced and authenticated marking schemes for IP traceback , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).
[10] Stuart Staniford-Chen,et al. Holding intruders accountable on the Internet , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[11] Sang Lyul Min,et al. Caller Identification System in the Internet Environment , 1993 .
[12] Hiroaki Etoh,et al. Finding a Connection Chain for Tracing Intruders , 2000, ESORICS.