Sciweavers

34 search results - page 5 / 7
» JavaScript instrumentation for browser security
Sort
View
USS
2010
13 years 3 months ago
VEX: Vetting Browser Extensions for Security Vulnerabilities
The browser has become the de facto platform for everyday computation. Among the many potential attacks that target or exploit browsers, vulnerabilities in browser extensions have...
Sruthi Bandhakavi, Samuel T. King, P. Madhusudan, ...
WWW
2008
ACM
14 years 6 months ago
Sessionlock: securing web sessions against eavesdropping
Typical web sessions can be hijacked easily by a network eavesdropper in attacks that have come to be designated "sidejacking." The rise of ubiquitous wireless networks,...
Ben Adida
WWW
2010
ACM
14 years 22 days ago
Alhambra: a system for creating, enforcing, and testing browser security policies
Alhambra is a browser-based system designed to enforce and test web browser security policies. At the core of Alhambra is a policyenhanced browser supporting fine-grain security ...
Shuo Tang, Chris Grier, Onur Aciiçmez, Samu...
WWW
2009
ACM
14 years 6 months ago
Using static analysis for Ajax intrusion detection
We present a static control-flow analysis for JavaScript programs running in a web browser. Our analysis tackles numerous challenges posed by modern web applications including asy...
Arjun Guha, Shriram Krishnamurthi, Trevor Jim
CMS
2010
150views Communications» more  CMS 2010»
13 years 6 months ago
Throwing a MonkeyWrench into Web Attackers Plans
Abstract. Client-based attacks on internet users with malicious web pages represent a serious and rising threat. Internet Browsers with enabled active content technologies such as ...
Armin Büscher, Michael Meier, Ralf Benzmü...