Zobrazeno 1 - 10
of 63
pro vyhledávání: '"Christophe Hauser"'
Publikováno v:
Cybersecurity, Vol 4, Iss 1, Pp 1-14 (2021)
Abstract Tackling binary program analysis problems has traditionally implied manually defining rules and heuristics, a tedious and time consuming task for human analysts. In order to improve automation and scalability, we propose an alternative direc
Externí odkaz:
https://doaj.org/article/2aa6f51b20e14fd0b9080cd2753e8870
Autor:
Nicolaas Weideman, Haoda Wang, Tyler Kann, Spencer Zahabizadeh, Wei-Cheng Wu, Rajat Tandon, Jelena Mirkovic, Christophe Hauser
Publikováno v:
25th International Symposium on Research in Attacks, Intrusions and Defenses.
Publikováno v:
Cybersecurity, Vol 4, Iss 1, Pp 1-14 (2021)
Tackling binary program analysis problems has traditionally implied manually defining rules and heuristics, a tedious and time consuming task for human analysts. In order to improve automation and scalability, we propose an alternative direction base
Publikováno v:
2022 IEEE Security and Privacy Workshops (SPW).
Autor:
Christopher Kruegel, Yan Shoshitaishvili, Giovanni Vigna, Christophe Hauser, Jayakrishna Menon, Ruoyu Wang
Publikováno v:
ACSAC
We present a novel approach to automatically recover information about the address space layout of remote processes in the presence of Address Space Layout Randomization (ASLR). Our system, dubbed Sleak, performs static analysis and symbolic executio
Autor:
Christopher Kruegel, Stefano Cristalli, Giovanni Vigna, Yan Shoshitaishvili, Ronny Chevalier, Andrea Lanzi, Danilo Bruschi, Ruoyu Wang, Christophe Hauser
Publikováno v:
CODASPY 2019-Conference on Data and Application Security and Privacy
CODASPY 2019-Conference on Data and Application Security and Privacy, Mar 2019, Dallas, United States. pp.1-11, ⟨10.1145/3292006.3300026⟩
CODASPY 2019-Conference on Data and Application Security and Privacy, Mar 2019, Dallas, United States. pp.1-11, ⟨10.1145/3292006.3300026⟩
International audience; Boot firmware, like UEFI-compliant firmware, has been the target of numerous attacks, giving the attacker control over the entire system while being undetected. The measured boot mechanism of a computer platform ensures its in
Publikováno v:
IEEE Symposium on Security and Privacy Workshops
In spite of numerous attempts to mitigate memory corruption vulnerabilities in low-level code over the years, those remain the most common vector of software exploitation today. A common cause of such vulnerabilities is the presence of errors in stri
Autor:
Wu, Wei-Cheng, Nongpoh, Bernard, Nour, Marwan, Marcozzi, Michaël, Bardin, Sébastien, Hauser, Christophe
Publikováno v:
ACM Transactions on Software Engineering & Methodology; Jun2024, Vol. 33 Issue 5, p1-4, 4p
Autor:
Mario Polino, Yan Shoshitaishvili, Nick Stephens, Giovanni Vigna, Andrew Dutcher, Ruoyu Wang, Christophe Hauser, Siji Feng, Christopher Kruegel, Christopher Salls, John Grosen
Publikováno v:
IEEE Symposium on Security and Privacy
Finding and exploiting vulnerabilities in binary code is a challenging task. The lack of high-level, semantically rich information about data structures and control constructs makes the analysis of program properties harder to scale. However, the imp
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::d1105d2cf06a01e04b286d81d1573849
http://hdl.handle.net/11311/1161277
http://hdl.handle.net/11311/1161277
Publikováno v:
Proceedings of the 10th Australasian Information Security Conference
AISC 2012
AISC 2012, Jan 2012, Melbourne, Australia. pp.83-90
Scopus-Elsevier
HAL
AISC 2012
AISC 2012, Jan 2012, Melbourne, Australia. pp.83-90
Scopus-Elsevier
HAL
International audience; This article presents a novel approach to confidentiality violation detection based on taint marking. Information flows are dynamically tracked between applications and objects of the operating system such as files, processes
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=dedup_wf_001::261d0306ef62548d2efa239990b438f7
https://hal-supelec.archives-ouvertes.fr/hal-00736045
https://hal-supelec.archives-ouvertes.fr/hal-00736045