Follow
Ralf Hund
Ralf Hund
Verified email at rub.de
Title
Cited by
Cited by
Year
Practical timing side channel attacks against kernel space ASLR
R Hund, C Willems, T Holz
2013 IEEE Symposium on Security and Privacy, 191-205, 2013
5632013
Return-oriented rootkits: Bypassing kernel code integrity protection mechanisms
R Hund, T Holz, FC Freiling
USENIX security symposium, 383-398, 2009
3732009
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones.
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
NDSS 26, 27-40, 2012
2442012
{JACKSTRAWS}: Picking Command and Control Connections from Bot Traffic
G Jacob, R Hund, C Kruegel, T Holz
20th USENIX Security Symposium (USENIX Security 11), 2011
1992011
Down to the bare metal: Using processor features for binary analysis
C Willems, R Hund, A Fobian, D Felsch, T Holz, A Vasudevan
Proceedings of the 28th Annual Computer Security Applications Conference …, 2012
662012
Don't trust satellite phones: A security analysis of two satphone standards
B Driessen, R Hund, C Willems, C Paar, T Holz
2012 IEEE Symposium on Security and Privacy, 128-142, 2012
662012
PSiOS: bring your own privacy & security to iOS devices
T Werthmann, R Hund, L Davi, AR Sadeghi, T Holz
Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013
632013
Towards next-generation botnets
R Hund, M Hamann, T Holz
2008 European Conference on Computer Network Defense, 33-40, 2008
602008
Cxpinspector: Hypervisor-based, hardware-assisted system monitoring
C Willems, R Hund, T Holz
Ruhr-Universitat Bochum, Tech. Rep, 12, 2013
342013
The inmas approach
M Engelberth, FC Freiling, J Göbel, C Gorecki, T Holz, R Hund, P Trinius, ...
1st European Workshop on Internet Early Warning and Network Intelligence, 2010
212010
Kernel-level interception and applications on mobile devices
M Becher, R Hund
None, 2008
122008
Kernel-level interception and applications on mobile devices
M Becher, R Hund
None, 2008
122008
Countering innovative sandbox evasion techniques used by malware
F Besler, C Willems, R Hund
29th Annual FIRST Conference, 2017
112017
An experimental security analysis of two satphone standards
B Driessen, R Hund, C Willems, C Paar, T Holz
ACM Transactions on Information and System Security (TISSEC) 16 (3), 1-30, 2013
82013
Poster: Control-flow integrity for smartphones
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
Proceedings of the 18th ACM conference on Computer and communications …, 2011
62011
Hypervisor-based, hardware-assisted system monitoring
C Willems, R Hund, T Holz
Virus Bulletin Conference, 2013
52013
Das Internet-Malware-Analyse-System (InMAS) Ein System zur großflächigen Sammlung und Analyse von Schadsoftware im Internet
M Engelberth, FC Freiling, J Göbel, C Gorecki, T Holz, R Hund, P Trinius, ...
Datenschutz und Datensicherheit-DuD 35, 247-252, 2011
42011
Countering lifetime kernel code integrity protections
R Hund
4. GI FG SIDAR Graduierten-Workshop über Reaktive Sicherheit, 4, 2009
42009
The beast within—Evading dynamic malware analysis using Microsoft COM
R Hund
Blackhat USA briefings, 2016
32016
Analysis and retrofitting of security properties for proprietary software systems
R Hund
12013
The system can't perform the operation now. Try again later.
Articles 1–20