暂无分享,去创建一个
[1] R. Stephenson. A and V , 1962, The British journal of ophthalmology.
[2] Hovav Shacham,et al. Return-Oriented Programming: Systems, Languages, and Applications , 2012, TSEC.
[3] user surfaces,et al. Data Execution Prevention , 2011 .
[4] Jan-Berend Wezeman,et al. A-T-D , 2000 .
[5] Herbert Bos,et al. Body Armor for Binaries: Preventing Buffer Overflows Without Recompilation , 2012, USENIX Annual Technical Conference.
[6] Herbert Bos,et al. Size Does Matter: Why Using Gadget-Chain Length to Prevent Code-Reuse Attacks is Hard , 2014, USENIX Security Symposium.
[7] A. One,et al. Smashing The Stack For Fun And Profit , 1996 .
[8] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[9] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[10] Mehmet Kayaalp,et al. Branch regulation: Low-overhead protection from code reuse attacks , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[11] Lucas Davi,et al. ROPdefender: a detection tool to defend against return-oriented programming attacks , 2011, ASIACCS '11.
[12] Harish Patil,et al. Pin: building customized program analysis tools with dynamic instrumentation , 2005, PLDI '05.
[13] Zhenkai Liang,et al. Jump-oriented programming: a new class of code-reuse attack , 2011, ASIACCS '11.
[14] Mihai Budiu,et al. Control-flow integrity principles, implementations, and applications , 2009, TSEC.
[15] Sung-Min Jung,et al. Jump Oriented Programming on Windows Platform (on the x86) , 2012, ICCSA.
[16] Angelos D. Keromytis,et al. Transparent ROP Exploit Mitigation Using Indirect Branch Tracing , 2013, USENIX Security Symposium.
[17] Herbert Bos,et al. Howard: A Dynamic Excavator for Reverse Engineering Data Structures , 2011, NDSS.
[18] Robert H. Deng,et al. ROPecker: A Generic and Practical Approach For Defending Against ROP Attacks , 2014, NDSS.
[19] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[20] Hovav Shacham,et al. On the effectiveness of address-space randomization , 2004, CCS '04.
[21] W. Wong,et al. Transparent Runtime Shadow Stack : Protection against malicious return address modifications , 2006 .
[22] Hovav Shacham,et al. Return-oriented programming without returns , 2010, CCS '10.
[23] Jun Xu,et al. Non-Control-Data Attacks Are Realistic Threats , 2005, USENIX Security Symposium.
[24] Philip J. Fleming,et al. How not to lie with statistics: the correct way to summarize benchmark results , 1986, CACM.
[25] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[26] Ahmad-Reza Sadeghi,et al. Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection , 2014, USENIX Security Symposium.