Back to Results
First PageMeta Content
Computer programming / Computer errors / Address space layout randomization / Buffer overflow / C / Segmentation fault / Stack / Return-to-libc attack / Stack buffer overflow / Computing / Software bugs / Software engineering


Computer Science HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities Jason Gionta, William Enck,
Add to Reading List

Document Date: 2015-03-05 07:19:22


Open Document

File Size: 875,32 KB

Share Result on Facebook

Holiday

Assumption / /

IndustryTerm

commodity systems / /

Person

William Enck / /

SocialTag