Show simple item record

Detecting and bypassing frida dynamic function call tracing: exploitation and mitigation

dc.contributor.authorSoriano-Salvador, Enrique
dc.contributor.authorGuardiola Múzquiz, Gorka
dc.date.accessioned2023-11-13T07:34:31Z
dc.date.available2023-11-13T07:34:31Z
dc.date.issued2023
dc.identifier.citationSoriano-Salvador, E., Guardiola-Múzquiz, G. Detecting and bypassing frida dynamic function call tracing: exploitation and mitigation. J Comput Virol Hack Tech 19, 503–513 (2023). https://doi.org/10.1007/s11416-022-00458-7es
dc.identifier.urihttps://hdl.handle.net/10115/25911
dc.language.isoenges
dc.publisherSpringeres
dc.subjectCybersecurityes
dc.subjectantianalysises
dc.subjectantifridaes
dc.subjectmalwarees
dc.subjectevasiones
dc.titleDetecting and bypassing frida dynamic function call tracing: exploitation and mitigationes
dc.typeinfo:eu-repo/semantics/articlees
dc.identifier.doi10.1007/s11416-022-00458-7es
dc.rights.accessRightsinfo:eu-repo/semantics/embargoedAccesses


Files in this item

This item appears in the following Collection(s)

Show simple item record

Los ítems de digital-BURJC están protegidos por copyright, con todos los derechos reservados, a menos que se indique lo contrario