Show simple item record

dc.contributor.authorGadient, Austin
dc.contributor.authorOrtiz, Baltazar
dc.contributor.authorBarrato, Ricardo
dc.contributor.authorDavis, Eli
dc.contributor.authorPerkins, Jeff
dc.contributor.authorRinard, Martin
dc.date.accessioned2019-06-11T13:45:02Z
dc.date.available2019-06-11T13:45:02Z
dc.date.issued2019-06-11
dc.identifier.urihttps://hdl.handle.net/1721.1/121246
dc.descriptionWe present an automated system, Marten, that automatically generates control flow hijacking exploits against fully randomized executables by combining information leakage and buffer overflow exploits.en_US
dc.description.abstractWe present Marten, a new end to end system for automatically discovering, exploiting, and combining information leakage and buffer overflow vulnerabilities to derandomize and exploit remote, fully randomized processes. Results from two case studies high- light Marten’s ability to generate short, robust ROP chain exploits that bypass address space layout randomization and other modern defenses to download and execute injected code selected by an attacker.en_US
dc.description.sponsorshipDARPA Grant HR001118C0059en_US
dc.language.isoen_USen_US
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 United States*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/us/*
dc.subjectexploiten_US
dc.subjectSymbolic Executionen_US
dc.subjecttaint analysisen_US
dc.subjectinformation leakageen_US
dc.titleAutomatic Exploitation of Fully Randomized Executablesen_US
dc.typeArticleen_US


Files in this item

Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record