会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Exploit nonspecific host intrusion prevention/detection methods and systems and smart filters therefor
    • 利用非特异性的主机入侵防御/检测方法和系统以及智能过滤器
    • US20100037033A1
    • 2010-02-11
    • US12461274
    • 2009-08-06
    • Vinay KarechaWei Hu
    • Vinay KarechaWei Hu
    • G06F12/06
    • G06F12/06G06F21/552G06F21/554G06F2221/2141H04L63/1416
    • Exploit nonspecific host intrusion prevention/detection methods, systems and smart filters are described. Portion of network traffic is captured and searched for a network traffic pattern, comprising: searching for a branch instruction transferring control to a first address in the memory; provided the first instruction is found, searching for a subroutine call instruction within a first predetermined interval in the memory starting from the first address and pointing to a second address in the memory; provided the second instruction is found, searching for a third instruction at a third address in the memory, located at a second predetermined interval from the second address; provided the third instruction is a fetch instruction, indicating the presence of the exploit; provided the third instruction is a branch instruction, transferring control to a fourth address in the memory, and provided a fetch instruction is located at the fourth address, indicating the presence of the exploit.
    • 描述了非特异性主机入侵防御/检测方法,系统和智能过滤器。 网络流量的部分被捕获并搜索网络流量模式,包括:搜索分支指令将控制转移到存储器中的第一地址; 如果发现第一指令,则在第一预定间隔内从第一地址开始寻找子程序调用指令,并指向存储器中的第二地址; 如果发现第二条指令,则在存储器中的第三地址搜索位于距第二地址的第二预定间隔的第三条指令; 提供第三条指令是一条提取指令,指示该漏洞的存在; 只要第三条指令是分支指令,将控制转移到存储器中的第四地址,并且提供一个取指令位于第四地址处,指示存在利用。
    • 4. 发明授权
    • Exploit nonspecific host intrusion prevention/detection methods and systems and smart filters therefor
    • 利用非特异性的主机入侵防御/检测方法和系统以及智能过滤器
    • US08332941B2
    • 2012-12-11
    • US12461274
    • 2009-08-06
    • Vinay KarechaWei Hu
    • Vinay KarechaWei Hu
    • G06F12/06
    • G06F12/06G06F21/552G06F21/554G06F2221/2141H04L63/1416
    • Exploit nonspecific host intrusion prevention/detection methods, systems and smart filters are described. Portion of network traffic is captured and searched for a network traffic pattern, comprising: searching for a branch instruction transferring control to a first address in the memory; provided the first instruction is found, searching for a subroutine call instruction within a first predetermined interval in the memory starting from the first address and pointing to a second address in the memory; provided the second instruction is found, searching for a third instruction at a third address in the memory, located at a second predetermined interval from the second address; provided the third instruction is a fetch instruction, indicating the presence of the exploit; provided the third instruction is a branch instruction, transferring control to a fourth address in the memory, and provided a fetch instruction is located at the fourth address, indicating the presence of the exploit.
    • 描述了非特异性主机入侵防御/检测方法,系统和智能过滤器。 网络流量的部分被捕获并搜索网络流量模式,包括:搜索分支指令将控制转移到存储器中的第一地址; 如果发现第一指令,则在第一预定间隔内从第一地址开始寻找子程序调用指令,并指向存储器中的第二地址; 如果发现第二条指令,则在存储器中的第三地址搜索位于距第二地址的第二预定间隔的第三条指令; 提供第三条指令是一条提取指令,指示该漏洞的存在; 只要第三条指令是分支指令,将控制转移到存储器中的第四地址,并且提供一个取指令位于第四地址处,指示存在利用。