control-flow integrity

gannimo, npc@berkeley.edu: New memory corruption attacks: why can't we have nice things?

USENIX Security '24 - DEEPTYPE: Refining Indirect Call Targets with Strong Multi-layer Type Analysis

SoK: Shining Light on Shadow Stacks

2016 LLVM Developers' Meeting: S. Cook 'Using LLVM to guarantee program integrity'

32C3 7163: New memory corruption attacks: why can't we have nice things?

Hurdle: Securing Jump Instructions Against Code Reuse Attacks

The Embedded Security Powerhouse @ CES 2020

Zero-RI5C: Hardware security mechanism to mitigate classic software attacks

Protecting FreeBSD with Secure Virtual Architecture

RuhrSec 2016: 'On Securing Legacy Software Against Code-Reuse Attacks', Lucas Vincenzo Davi

Go With the Flow: Enforcing Program Behavior Through Syscall Sequences and Origins

USENIX Security '23 - Guarding Serverless Applications with Kalium

Scadman Control Behavior Integrity for Distributed Cyber physical Systems ICCPS 2020 Virtual

USENIX Security '17 - Venerable Variadic Vulnerabilities Vanquished

PathArmor Demo (CCS '15) — Part 2/2: Protected multiple runs

Secure Code Execution in the Presence of Fault Attacks

BPF-NX+CFI (Maxwell Bland)

USENIX Security '18 - IMIX: In-Process Memory Isolation EXtension

Micro-Policies: Formally Verified, Tag-Based Security Monitors

14 - Demonstration of Anti-CallBack Stack Checks

Workshop - Secure Computer Systems - Day2 - Part-3

USENIX Security '20 - Silhouette: Efficient Protected Shadow Stacks for Embedded Systems

Block Oriented Programming: Automating Data-Only Attacks

[Black Hat USA 2023] Lost Control: Breaking Hardware-Assisted Kernel CFI with POP