March 23, 2023, 1:10 a.m. | Xiaoqi Song, Wenjie Lv, Haipeng Qu, Lingyun Ying

cs.CR updates on arXiv.org arxiv.org

Code-reuse attacks have become a kind of common attack method, in which
attackers use the existing code in the program to hijack the control flow. Most
existing defenses focus on control flow integrity (CFI), code randomization,
and software debloating. However, most fine-grained schemes of those that
ensure such high security suffer from significant performance overhead, and
only reduce attack surfaces such as software debloating can not defend against
code-reuse attacks completely. In this paper, from the perspective of shrinking
the …

attack attackers attacks code control flow focus high hijack integrity performance program randomization reuse security software

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700