Sciweavers

INFOCOM
2010
IEEE
13 years 3 months ago
Malicious Shellcode Detection with Virtual Memory Snapshots
Abstract—Malicious shellcodes are segments of binary code disguised as normal input data. Such shellcodes can be injected into a target process’s virtual memory. They overwrite...
Boxuan Gu, Xiaole Bai, Zhimin Yang, Adam C. Champi...