[1] |
Abbasi A, Hashemi M. Ghost in the plc designing an undetectable programmable logic controller rootkit via pin control attack[J].Black Hat Europe, 2016(6):1-35.
|
[2] |
Peck D, Peterson D. Leveraging ethernet card vulnerabilities in field devices [C].Miami:SCADA Security Scientific Symposium, 2009.
|
[3] |
Basnight Z, Butts J, Lopez Jr J, et al. Firmware modification attacks on programmable logic controllers[J]. International Journal of Critical Infrastructure Protection, 2013,6(2):76-84.
|
[4] |
Adelstein F, Stillerman M, Kozen D. Malicious code detection for open firmware [C].Las Vegas:Computer Security Applications Conference, 2002.
|
[5] |
Yang H, Cheng L, Chuah M C. Detecting payload attacks on Programmable Logic Controllers (PLCs) [C].Beijing: IEEE Conference on Communications and Network Security, 2018.
|
[6] |
Beresford D. Exploiting siemens simatic S7 PLCS[J]. Black Hat USA, 2011,16(2):723-733.
|
[7] |
刘龙龙, 张建辉, 杨梦. 网络攻击及其分类技术研究[J]. 电子科技, 2017,30(2):169-172.
|
|
Liu Longlong, Zhang Jianhui, Yang Meng. Research on network attacks and their classification[J]. Electronic Science and Technology, 2017,30(2):169-172.
|
[8] |
Huang Z S, Harris I G. Return-oriented vulnerabilities in ARM executables [C].Waltham:IEEE Conference on Technologies for Homeland Security, 2012.
|
[9] |
Abadi M, Budiu M, Erlingsson Ü, et al. Control-flow integrity principles, implementations, and applications[J]. ACM Transactions on Information and System Security, 2009,13(1):4-15.
|
[10] |
Zhang C, Wei T, Chen Z, et al. Practical control flow integrity and randomization for binary executables [C]. Berkeley:IEEE Symposium on Security and Privacy, 2013.
|
[11] |
Zhang M, Sekar R. Control flow integrity for COTS binaries [C].Washington D C:Proceeding of the Twenty-second USENIX Conference of Security, 2013.
|
[12] |
Güktas E, Athanasopoulos E, et al. Out of control: overcoming control-flow integrity [C].Berkeley:IEEE Symposium on Security and Privacy, 2014.
|
[13] |
Conti M, Crane S, Davi L, et al. Losing control:on the effectiveness of control-flow integrity under stack attacks [C].New York:Proceedings of the Twenty-second ACM SIGSAC Conference on Computer and Communications Security, 2015.
|
[14] |
Li J, Tong X, Zhang F, et al. Fine-CFI:fine-grained control-flow integrity for operating system kernels[J].IEEE Transactions on Information Forensics and Security, 2018(1):1-7.
|
[15] |
Niu B, Tan G. Per-input control-flow integrity [C].New York:Proceedings of the Twenty-second ACM SIGSAC Conference on Computer and Communications Security, 2015.
|
[16] |
Das S, Zhang W, Liu Y. A fine-grained control flow integrity approach against runtime memory attacks for embedded systems[J].IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2016(3):1-15.
|
[17] |
Davi L, Dmitrienko A, Egele M, et al. MoCFI: a framework to mitigate control-flow attacks on smartphones [C].San Diego:The Nineteenth Annual Network and Distributed System Security Symposium, 2012.
|
[18] |
Abbasi A, Holz T, Zambon E, et al. ECFI:asynchronous control flow integrity for programmable logic controllers [C].Orlando:Proceedings of the Thirty-third Annual Computer Security Applications Conference, 2017.
|
[19] |
Alves T R, Buratto M, de Souza F M, et al.Openplc: An open source alternative to automation [C].San Jose:IEEE Global Humanitarian Technology Conference, 2014.
|