Sciweavers

IJDE
2006
95views more  IJDE 2006»
13 years 4 months ago
Exploiting the Rootkit Paradox with Windows Memory Analysis
Rootkits are malicious programs that silently subvert an operating system to hide an intruder's activities. Although there are a number of tools designed to detect rootkits, ...
Jesse D. Kornblum
COMPSEC
2008
113views more  COMPSEC 2008»
13 years 4 months ago
Automated containment of rootkits attacks
Abstract-- Rootkit attacks are a serious threat to computer systems. Packaged with other malware such as worms, viruses and spyware, rootkits pose a more potent threat than ever be...
Arati Baliga, Liviu Iftode, Xiaoxin Chen
IMF
2007
13 years 6 months ago
Towards Reliable Rootkit Detection in Live Response
: Within digital forensics investigations, the term Live Response refers to all activities that collect evidence on live systems. Though Live Response in general alters the state o...
Felix C. Freiling, Bastian Schwittay
CCS
2008
ACM
13 years 6 months ago
Rootkit-resistant disks
Rootkits are now prevalent in the wild. Users affected by rootkits are subject to the abuse of their data and resources, often unknowingly. Such malware becomes even more dangerou...
Kevin R. B. Butler, Stephen E. McLaughlin, Patrick...
CCS
2007
ACM
13 years 10 months ago
Automated detection of persistent kernel control-flow attacks
This paper presents a new approach to dynamically monitoring operating system kernel integrity, based on a property called state-based control-flow integrity (SBCFI). Violations ...
Nick L. Petroni Jr., Michael W. Hicks
AINA
2007
IEEE
13 years 11 months ago
Kernel and Application Integrity Assurance: Ensuring Freedom from Rootkits and Malware in a Computer System
Malware and rootkits are serious security vulnerabilities, and they can be designed to be resistant to anti-viral software, or even totally undetectable. This paper described a hi...
Lifu Wang, Partha Dasgupta
SP
2008
IEEE
144views Security Privacy» more  SP 2008»
13 years 11 months ago
Cloaker: Hardware Supported Rootkit Concealment
Rootkits are used by malicious attackers who desire to run software on a compromised machine without being detected. They have become stealthier over the years as a consequence of...
Francis M. David, Ellick Chan, Jeffrey C. Carlyle,...
MICRO
2008
IEEE
124views Hardware» more  MICRO 2008»
13 years 11 months ago
SHARK: Architectural support for autonomic protection against stealth by rootkit exploits
Rootkits have become a growing concern in cyber-security. Typically, they exploit kernel vulnerabilities to gain root privileges of a system and conceal malware’s activities fro...
Vikas R. Vasisht, Hsien-Hsin S. Lee
ACSAC
2008
IEEE
13 years 11 months ago
Automatic Inference and Enforcement of Kernel Data Structure Invariants
Kernel-level rootkits affect system security by modifying key kernel data structures to achieve a variety of malicious goals. While early rootkits modified control data structur...
Arati Baliga, Vinod Ganapathy, Liviu Iftode
CCS
2009
ACM
13 years 11 months ago
Countering kernel rootkits with lightweight hook protection
Kernel rootkits have posed serious security threats due to their stealthy manner. To hide their presence and activities, many rootkits hijack control flows by modifying control d...
Zhi Wang, Xuxian Jiang, Weidong Cui, Peng Ning