Sciweavers

67 search results - page 8 / 14
» Runtime Execution Monitoring (REM) to Detect and Prevent Mal...
Sort
View
ACSAC
2005
IEEE
14 years 2 months ago
Stealth Breakpoints
Microscopic analysis of malicious code (malware) requires the aid of a variety of powerful tools. Chief among them is a debugger that enables runtime binary analysis at an instruc...
Amit Vasudevan, Ramesh Yerraballi
VEE
2006
ACM
142views Virtualization» more  VEE 2006»
14 years 2 months ago
Secure and practical defense against code-injection attacks using software dynamic translation
One of the most common forms of security attacks involves exploiting a vulnerability to inject malicious code into an executing application and then cause the injected code to be ...
Wei Hu, Jason Hiser, Daniel Williams, Adrian Filip...
RV
2010
Springer
220views Hardware» more  RV 2010»
13 years 6 months ago
Runtime Verification with the RV System
The RV system is the first system to merge the benefits of Runtime Monitoring with Predictive Analysis. The Runtime Monitoring portion of RV is based on the successful Monitoring O...
Patrick O'Neil Meredith, Grigore Rosu
AOSD
2011
ACM
13 years 6 days ago
Applying dependability aspects on top of "aspectized" software layers
Dynamic platforms where components can be loaded at runtime can introduce risks to applications stability if components are not previously known before deployment. It may be neede...
Kiev Gama, Didier Donsez
ATAL
2003
Springer
14 years 7 days ago
A configurable mobile agent data protection protocol
This paper addresses the problem of protecting the data carried by mobile agents from the possible attacks of malicious execution hosts. Specifically, we consider protection mecha...
Paolo Maggi, Riccardo Sisto