mnavaki / FAROS

FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking
16Updated 6 years ago

Related projects: