NORAX: Enabling Execute-Only Memory for COTS Binaries on AArch64
暂无分享,去创建一个
Dongli Zhang | Ahmed M. Azab | Rui Qiao | Long Lu | Yaohui Chen | Hayawardh Vijayakumar | Wenbo Shen | Ruowen Wang
[1] Cristina Cifuentes,et al. Recovery of jump table case statements from binary code , 2001, Sci. Comput. Program..
[2] Per Larsen,et al. It's a TRaP: Table Randomization and Protection against Function-Reuse Attacks , 2015, CCS.
[3] Fan Long,et al. Control Jujutsu: On the Weaknesses of Fine-Grained Control Flow Integrity , 2015, CCS.
[4] Ahmad-Reza Sadeghi,et al. Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications , 2015, 2015 IEEE Symposium on Security and Privacy.
[5] Michael Backes,et al. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code , 2014, CCS.
[6] Angelos D. Keromytis,et al. Smashing the Gadgets: Hindering Return-Oriented Programming Using In-place Code Randomization , 2012, 2012 IEEE Symposium on Security and Privacy.
[7] Peng Ning,et al. HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities , 2015, CODASPY.
[8] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[9] Per Larsen,et al. Opaque Control-Flow Integrity , 2015, NDSS.
[10] Ahmad-Reza Sadeghi,et al. Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization , 2013, 2013 IEEE Symposium on Security and Privacy.
[11] Ben Niu,et al. RockJIT: Securing Just-In-Time Compilation Using Modular Control-Flow Integrity , 2014, CCS.
[12] Bhavani M. Thuraisingham,et al. Differentiating Code from Data in x86 Binaries , 2011, ECML/PKDD.
[13] Ben Niu,et al. Per-Input Control-Flow Integrity , 2015, CCS.
[14] Peng Ning,et al. Address Space Layout Permutation (ASLP): Towards Fine-Grained Randomization of Commodity Software , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[15] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[16] Daniel C. DuVarney,et al. Efficient Techniques for Comprehensive Protection from Memory Error Exploits , 2005, USENIX Security Symposium.
[17] Ahmad-Reza Sadeghi,et al. Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM , 2013, ASIA CCS '13.
[18] Per Larsen,et al. Readactor: Practical Code Randomization Resilient to Memory Disclosure , 2015, 2015 IEEE Symposium on Security and Privacy.
[19] Per Larsen,et al. Losing Control: On the Effectiveness of Control-Flow Integrity under Stack Attacks , 2015, CCS.
[20] Úlfar Erlingsson,et al. Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM , 2014, USENIX Security Symposium.
[21] Wenke Lee,et al. From Zygote to Morula: Fortifying Weakened ASLR on Android , 2014, 2014 IEEE Symposium on Security and Privacy.
[22] Dan Boneh,et al. Architectural Support For Copy And Tamper-Resistant Software PhD Thesis , 2003 .
[23] Herbert Bos,et al. Out of Control: Overcoming Control-Flow Integrity , 2014, 2014 IEEE Symposium on Security and Privacy.
[24] Tom Parker. It's a Trap , 2015 .
[25] Michalis Polychronakis,et al. Return to the Zombie Gadgets: Undermining Destructive Code Reads via Code Inference Attacks , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[26] R. Sekar,et al. Function Interface Analysis: A Principled Approach for Function Recognition in COTS Binaries , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[27] Dan Boneh,et al. Hacking Blind , 2014, 2014 IEEE Symposium on Security and Privacy.
[28] Kevin W. Hamlen,et al. Binary stirring: self-randomizing instruction addresses of legacy x86 binary code , 2012, CCS.
[29] Michalis Polychronakis,et al. No-Execute-After-Read: Preventing Code Disclosure in Commodity Software , 2016, AsiaCCS.
[30] Yue Chen,et al. Remix: On-demand Live Randomization , 2016, CODASPY.
[31] Per Larsen,et al. Leakage-Resilient Layout Randomization for Mobile Devices , 2016, NDSS.
[32] Ahmad-Reza Sadeghi,et al. Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection , 2014, USENIX Security Symposium.
[33] Salvatore J. Stolfo,et al. Heisenbyte: Thwarting Memory Disclosure Attacks using Destructive Code Reads , 2015, CCS.
[34] Dawn Xiaodong Song,et al. SoK: Eternal War in Memory , 2013, 2013 IEEE Symposium on Security and Privacy.
[35] David A. Wagner,et al. Control-Flow Bending: On the Effectiveness of Control-Flow Integrity , 2015, USENIX Security Symposium.
[36] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[37] Dan Boneh,et al. CCFI: Cryptographically Enforced Control Flow Integrity , 2015, CCS.
[38] William W. Streilein,et al. Timely Rerandomization for Mitigating Memory Disclosures , 2015, CCS.
[39] Ahmad-Reza Sadeghi,et al. Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming , 2015, NDSS.
[40] Jack W. Davidson,et al. ILR: Where'd My Gadgets Go? , 2012, 2012 IEEE Symposium on Security and Privacy.
[41] Per Larsen,et al. Address Oblivious Code Reuse: On the Effectiveness of Leakage Resilient Diversity , 2017, NDSS.