TY - BOOK AU - Perla,Enrico AU - Massimiliano,Oldani ED - ScienceDirect (Online service) TI - A guide to kernel exploitation: attacking the core SN - 1597494860 PY - 2010/// CY - Burlington, MA PB - Syngress KW - Operating systems (Computers) KW - Security measures KW - Computer security KW - Electronic books KW - local N1 - Includes bibliographical references and index; Part I: A Journey to Kernel-Land -- Part II: The UNIX Family, Mac OS X, and Windows -- Part III: Remote Kernel Exploitation -- Part IV: Final Words; Electronic reproduction; Amsterdam; Elsevier Science & Technology; 2010; Mode of access: World Wide Web; System requirements: Web browser; Title from title screen (viewed on Sep. 27, 2010); Access may be restricted to users at subscribing institutions N2 - "A very interesting book that not only exposes readers to kernel exploitation techniques, but also deeply motivates the study of operating systems internals, moving such study far beyond simple curiosity."--Golden G. Richard III, Ph.D., Professor of Computer Science, University of New Orleans and CTO, Digital Forensics Solutions, LLC The number of security countermeasures against user-land exploitation is on the rise. Because of this, kernel exploitation is becoming much more popular among exploit writers and attackers. Playing with the heart of the operating system can be a dangerous game: This book covers the theoretical techniques and approaches needed to develop reliable and effective kernel level exploits and applies them to different operating systems (UNIX derivatives, Mac OS X, and Windows). Kernel exploits require both art and science to achieve. Every OS has its quirks and so every exploit must be molded to fully exploit its target. This book discusses the most popular OS families-UNIX derivatives, Mac OS X, and Windows-and how to gain complete control over them. Concepts and tactices are presented categorically so that even when a specifically detailed exploit has been patched, the foundational information that you have read will help you to write a newer, better attack or a more concrete design and defensive structure. Covers a range of operating system families - UNIX derivatives, Mac OS X, Windows Details common scenarios such as generic memory corruption (stack overflow, heap overflow, etc.) issues, logical bugs and race conditions Delivers the reader from user-land exploitation to the world of kernel-land (OS) exploits/attacks, with a particular focus on the steps that lead to the creation of successful techniques, in order to give to the reader something more than just a set of tricks Covers a range of operating system families - UNIX derivatives, Mac OS X, Windows Details common scenarios such as generic memory corruption (stack overflow, heap overflow, etc.) issues, logical bugs and race conditions Delivers the reader from user-land exploitation to the world of kernel-land (OS) exploits/attacks, with a particular focus on the steps that lead to the creation of successful techniques, in order to give to the reader something more than just a set of tricks UR - https://www-sciencedirect-com.ezproxy.lit.ie/science/book/9781597494861 ER -