Index of /Papers/Security

      Name                                                                                                                                                   Last modified       Size  Description

[DIR] Parent Directory 13-Sep-2018 06:37 - [DIR] Phrack Magazine - CGI Security Holes_files/ 13-Sep-2018 05:45 - [DIR] Reading Kernel Memory From User Mode_files/ 13-Jan-2018 20:06 - [DIR] SSL/ 13-Sep-2018 05:45 - [TXT] Phrack Magazine - CGI Security Holes.html 25-Jan-2018 09:31 23k [   ] formatguard-sec01.pdf 06-Mar-2018 02:25 52k [   ] 426_Fall07_lect04.ppt 06-Jan-2011 19:04 105k [   ] Format_String.pdf 27-Feb-2018 18:01 109k [   ] spectre.pdf 06-Jan-2018 19:42 129k [   ] Cache Missing for fun and profit.pdf 06-Jan-2018 20:12 133k [   ] cursor-injection.pdf 13-Dec-2009 19:19 167k [   ] Software-vulnerabilities.ppt 06-Jan-2011 19:10 183k [   ] meltdown.pdf 06-Jan-2018 19:42 184k [   ] Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and other systems.pdf 06-Jan-2018 20:09 207k [   ] TimingAttacks.pdf 06-Jan-2018 19:43 207k [   ] package managers still vulnerable: how to protect your systems.pdf 04-Aug-2009 13:35 213k [   ] Flush+Reload - a High-Resolution, low noise, L3 cache side-channel attack.pdf 06-Jan-2018 20:17 213k [   ] Differential Power Analysis.pdf 06-Jan-2018 19:44 217k [   ] Validating SSL Certificates in Non-Browser Software.pdf 25-Oct-2012 16:14 223k [   ] Reducing Memory Interference in Multicore Systems via Application-Aware Memory Channel Partitioning.pdf 14-Jan-2018 16:53 233k [   ] HeapShield.pdf 21-Feb-2018 10:51 236k [   ] Security and Privacy in the Firecoral Network.pdf 05-Aug-2009 12:44 241k [   ] New Branch Prediction Vulnerabilities in OpenSSL.pdf 06-Jan-2018 19:46 251k [   ] Automatic Software Fault Diagnosis by Exploiting Application Signatures.pdf 06-Aug-2009 14:46 251k [   ] Memory Performance Attacks: Denial of Memory Service on Multi-Core Systems.pdf 14-Jan-2018 16:48 258k [   ] Exec-Shield.pdf 13-Apr-2018 01:41 260k [   ] Exploiting_the_linker.pdf 06-Jan-2011 15:43 262k [   ] Denial of Service via algorithmic complexity.pdf 03-Apr-2018 18:25 277k [   ] Stall-Time Fair Memory Access Scheduling for Chip Multiprocessors.pdf 14-Jan-2018 16:52 280k [   ] Cryptanalysis of DES Implemented on Computers with Cache.pdf 06-Jan-2018 20:16 284k [   ] Mapping the Intel Last-Level Cache.pdf 06-Jan-2018 20:18 284k [   ] Retpoline-A-Branch-Target-Injection-Mitigation.pdf 21-Feb-2018 10:45 287k [   ] younan_malloc - Efficient protection against heap-based buffer overflows without resorting to magic.pdf 21-Feb-2018 10:54 293k [   ] Last-Level Cache Side-Channel Attacks are Practical.pdf 06-Jan-2018 20:10 304k [   ] A Survey of Microarchitectural Timing Attacks.pdf 06-Jan-2018 19:51 326k [   ] ws070808acoding07.pdf 19-Nov-2009 17:05 329k [   ] ropscan.malware11.pdf 09-Sep-2018 01:14 335k [   ] foreshadow-NG.pdf 15-Aug-2018 16:57 372k [   ] Younan - Improving memory management security for C and C++.pdf 21-Feb-2018 10:52 396k [   ] Return-into-libc without Function Calls .pdf 06-Jan-2018 20:14 398k [   ] ws070810processmodels.pdf 19-Nov-2009 17:06 406k [   ] Cache-timing attacks on AES.pdf 06-Jan-2018 19:48 416k [   ] Flush+Flush - A Fast and Stealthy Cache Attack.pdf 13-Sep-2018 05:46 422k [TXT] Reading Kernel Memory From User Mode 06-Jan-2018 19:51 431k [TXT] Reading Kernel Memory From User Mode.html 06-Jan-2018 20:27 431k [   ] Cache Side Channel Attacks.pdf 06-Jan-2018 20:20 432k [   ] HeapSentry.pdf 21-Feb-2018 10:52 452k [   ] Predicting Secret Keys via Branch Prediction.pdf 06-Jan-2018 19:46 465k [   ] Intrusion Detection with Neural Networks.pdf 07-Sep-2009 13:44 479k [   ] Locking Down the Processor via Rowhammer Attack.pdf 06-Jan-2018 20:07 480k [   ] Physical(Acoustic) Side-channel Key extraction attacks on PCs.pdf 06-Jan-2018 19:52 482k [   ] Template Attack on Blinded Scalar Multiplication with Asynchronous perf-ioctl Calls.pdf 06-Jan-2018 19:49 489k [   ] KAISER.pdf 06-Jan-2018 20:04 503k [   ] Gaining-kernel-privileges-using-the-Xen-emulator.pdf 29-Jan-2018 03:42 546k [   ] sstc-saml-tech-overview-2.0-cd-02.pdf 07-Aug-2009 01:56 547k [   ] flip feng shui.pdf 28-Sep-2016 14:28 577k [   ] limiting_kernel_attack_surface_with_seccomp-LPC_2015-Kerrisk.pdf 19-Oct-2015 10:12 596k [   ] On Subnormal Floating Point and Abnormal Timing.pdf 06-Jan-2018 19:47 602k [   ] Inferring Fine-grained Control Flow Inside.pdf 06-Jan-2018 20:09 603k [   ] foreshadow.pdf 15-Aug-2018 16:56 620k [   ] Practical Cache Attacks on the MMU.pdf 06-Jan-2018 20:03 681k [   ] Cache Attacks and Countermeasures - the Case of AES.pdf 06-Jan-2018 20:27 686k [   ] Prime+Probe - Cache Attacks and Countermeasures - the Case of AES.pdf 06-Jan-2018 20:11 686k [   ] Bringing Access-Based Cache Attacks on AES to Practice.pdf 06-Jan-2018 20:05 733k [   ] Intel - control-flow-enforcement-technology-preview.pdf 14-Mar-2018 11:39 762k [   ] Prime+Abort: A Timer-Free High-Precision.pdf 06-Jan-2018 20:20 793k [   ] Your Processor Leaks Information  and Theres Nothing You Can Do.pdf 06-Jan-2018 19:52 822k [   ] Your Processor Leaks Information and There's Nothing You Can Do.pdf 06-Jan-2018 19:52 822k [   ] Flipping Bits in Memory Without Accessing Them.pdf 06-Jan-2018 20:06 828k [   ] FreeGuard.pdf 21-Feb-2018 10:51 852k [   ] C and C++ vulnerabilities.pdf 21-Feb-2018 10:55 890k [   ] Attacking Branch Predictors to Bypass ASLR.pdf 06-Jan-2018 19:49 896k [   ] us-16-Pierce-Capturing-0days-With-PERFectly-Placed-Hardware-Traps-wp.pdf 11-Sep-2018 22:25 945k [   ] CLKSCREW - Exposing the Perils of Security.pdf 06-Jan-2018 20:15 1.0M [   ] Exploiting-The-DRAM-Rowhammer-Bug-To-Gain-Kernel-Privileges.pdf 06-Jan-2018 20:06 1.0M [   ] Introduction to differential power analysis.pdf 06-Jan-2018 20:08 1.2M [   ] Protecting Browsers from DNS Rebinding Attacks.pdf 14-Apr-2018 00:26 1.3M [   ] vlan-hopping-attack.pdf 24-Jul-2018 16:33 1.3M [   ] High-Resolution Microarchitectureal Attacks in JavaScript.pdf 06-Jan-2018 20:13 1.3M [   ] https-bicycle-attack.pdf 05-Jan-2016 05:45 1.4M [   ] botnet-population-and-inteligence-gathering.pdf 03-Aug-2009 00:28 1.4M [   ] SECURITY ASSESSMENT OF THE TRANSMISSION CONTROL PROTOCOL.pdf 09-Oct-2009 13:33 1.4M [   ] JavaScript - Some Potential Issues with the security of HTML5 IndexedDB.pdf 22-May-2018 06:01 1.4M [   ] Investigating the Limits of AVF Analysis in the Presence of Multiple Bit Errors.pdf 25-Mar-2016 11:42 1.5M [   ] Cache Template Attacks - Automating Attacks on Inclusive Last-Level Caches.pdf 06-Jan-2018 20:05 1.6M [   ] 1807.05843.pdf 09-Sep-2018 01:33 1.8M [   ] Physical(EM) Side-channel Key extraction attacks on PCs.pdf 06-Jan-2018 19:57 2.0M [   ] ECDSA Key Extraction from Mobile Devices.pdf 06-Jan-2018 20:01 3.8M [   ] WPA2-security-protocol-vuln.pdf 24-Mar-2014 09:16 5.9M [   ] RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis.pdf 06-Jan-2018 20:02 7.7M

Apache/1.3.31 Server at hydra.azilian.net Port 80