Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Sok: All you ever wanted to know about x86/x64 binary disassembly but were afraid to ask

C Pang, R Yu, Y Chen, E Koskinen… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Disassembly of binary code is hard, but necessary for improving the security of binary
software. Over the past few decades, research in binary disassembly has produced many …

xmp: Selective memory protection for kernel and user space

S Proskurin, M Momeu, S Ghavamnia… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Attackers leverage memory corruption vulnerabilities to establish primitives for reading from
or writing to the address space of a vulnerable process. These primitives form the foundation …

Speculative probing: Hacking blind in the Spectre era

E Göktas, K Razavi, G Portokalidis, H Bos… - Proceedings of the 2020 …, 2020 - dl.acm.org
To defeat ASLR or more advanced fine-grained and leakage-resistant code randomization
schemes, modern software exploits rely on information disclosure to locate gadgets inside …

Compiler-assisted code randomization

H Koo, Y Chen, L Lu, VP Kemerlis… - … IEEE symposium on …, 2018 - ieeexplore.ieee.org
Despite decades of research on software diversification, only address space layout
randomization has seen widespread adoption. Code randomization, an effective defense …

Function interface analysis: A principled approach for function recognition in COTS binaries

R Qiao, R Sekar - 2017 47th Annual IEEE/IFIP International …, 2017 - ieeexplore.ieee.org
Function recognition is one of the key tasks in binary analysis, instrumentation and reverse
engineering. Previous approaches for this problem have relied on matching code patterns …

Shredder: Breaking exploits through API specialization

S Mishra, M Polychronakis - Proceedings of the 34th Annual Computer …, 2018 - dl.acm.org
Code reuse attacks have been a threat to software security since the introduction of non-
executable memory protections. Despite significant advances in various types of additional …

Practical fine-grained binary code randomization

S Priyadarshan, H Nguyen, R Sekar - Proceedings of the 36th Annual …, 2020 - dl.acm.org
Despite its effectiveness against code reuse attacks, fine-grained code randomization has
not been deployed widely due to compatibility as well as performance concerns. Previous …

What you can read is what you can't execute

YG Li, JZ Cai, Y Bao, YC Chung - Computers & Security, 2023 - Elsevier
Due to the address space layout randomization (ASLR), code reuse attacks (CRAs) require
memory probes to get available gadgets. Code reading is the basic way to obtain code …

[PDF][PDF] NoJITsu: Locking Down JavaScript Engines.

T Park, K Dhondt, D Gens, Y Na, S Volckaert, M Franz - NDSS, 2020 - cseweb.ucsd.edu
Data-only attacks against dynamic scripting environments have become common. Web
browsers and other modern applications embed scripting engines to support interactive …