, Data execution prevention, vol.Accessed, pp.2018-2020, 2003.

, Linux kernel 2.6.8, pp.2018-2020, 2004.

, Windows isv software security defenses, pp.2018-2020, 2010.

, Control flow guard (windows) -msdn -microsoft, pp.2018-2022, 2015.

, Intel control-flow enforcement technology, 2017.

, Bladeenc: Vulnerability statistics, vol.Accessed, 2018.

-. Cve, , pp.2018-2022, 2013.

M. Abadi, M. Budiu, U. Erlingsson, and J. Ligatti, Control-flow integrity, Proceedings of the 12th ACM conference on Computer and communications security, pp.340-353, 2005.

W. Arthur, B. Mehne, R. Das, and T. Austin, Getting in control of your control flow with control-data isolation, Proceedings of the 13th

, Annual IEEE/ACM International Symposium on Code Generation and Optimization, pp.79-90, 2015.

T. Bletsch, X. Jiang, V. W. Freeh, and Z. Liang, Jump-oriented programming: a new class of code-reuse attack, Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, pp.30-40, 2011.

E. Buchanan, R. Roemer, H. Shacham, and S. Savage, When good instructions go bad: Generalizing return-oriented programming to risc, Proceedings of the 15th ACM conference on Computer and communications security, pp.27-38, 2008.

N. Carlini, A. Barresi, M. Payer, D. Wagner, and T. R. Gross, Control-flow bending: On the effectiveness of control-flow integrity, 24th USENIX Security Symposium (USENIX Security 15), pp.161-176, 2015.

D. Keith, M. W. Cooper, K. Hall, and . Kennedy, A methodology for procedure cloning, Computer Languages, vol.19, issue.2, pp.105-117, 1993.

C. Cowan, C. Pu, D. Maier, J. Walpole, P. Bakke et al., Stackguard: Automatic adaptive detection and prevention of buffer-overflow attacks, USENIX Security Symposium, vol.98, pp.63-78, 1998.

C. Cowan, S. Beattie, J. Johansen, and P. Wagle, Pointguard tm: protecting pointers from buffer overflow vulnerabilities, Proceedings of the 12th conference on USENIX Security Symposium, vol.12, pp.91-104, 2003.

D. Dai-zovi, Practical return-oriented programming, SOURCE Boston, 2010.

J. Gregory, . Duck, H. C. Roland, L. Yap, and . Cavallaro, Stack bounds protection with low fat pointers, 2017.

I. Evans, F. Long, U. Otgonbaatar, H. Shrobe, M. Rinard et al., Control jujutsu: On the weaknesses of fine-grained control flow integrity, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp.901-913, 2015.

E. Gökta?, E. Athanasopoulos, M. Polychronakis, H. Bos, and G. Portokalidis, Size does matter: Why using gadget-chain length to prevent code-reuse attacks is hard, Proceedings of the 23rd USENIX conference on Security Symposium, pp.417-432, 2014.

E. Gktas, E. Athanasopoulos, H. Bos, and G. Portokalidis, Out of control: Overcoming control-flow integrity, 2014 IEEE Symposium on Security and Privacy, pp.575-589, 2014.

. Intel, Dynamic libraries, 2015.

V. Kuznetsov, L. Szekeres, M. Payer, G. Candea, R. Sekar et al., Code-pointer integrity, 11th USENIX Symposium on Operating Systems Design and Implementation (OSDI 14), pp.147-163, 2014.

B. Lan, Y. Li, H. Sun, C. Su, Y. Liu et al., Looporiented programming: a new code reuse attack to bypass modern defenses, Trustcom/BigDataSE/ISPA, 2015 IEEE, vol.1, pp.190-197, 2015.

J. Li, Z. Wang, X. Jiang, M. Grace, and S. Bahram, Defeating return-oriented rootkits with return-less kernels, Proceedings of the 5th European conference on Computer systems, pp.195-208, 2010.

L. Liu, J. Han, D. Gao, J. Jing, and D. Zha, Launching returnoriented programming attacks against randomized relocatable executables, Trust, Security and Privacy in Computing and Communications (TrustCom), pp.37-44, 2011.

A. Mashtizadeh, A. Bittau, D. Boneh, and D. Mazières, Ccfi: cryptographically enforced control flow integrity, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp.941-951, 2015.

C. Misra, Guidelines for the use of the c/c++ language in critical systems, MIRA Limited, 2012.

V. Mohan, P. Larsen, S. Brunthaler, K. W. Hamlen, and M. Franz, Opaque control-flow integrity, NDSS, vol.26, pp.27-30, 2015.

J. Santosh-nagarakatte, . Zhao, M. K. Milo, S. Martin, and . Zdancewic, Softbound: Highly compatible and complete spatial memory safety for C, ACM Sigplan Notices, vol.44, issue.6, pp.245-258, 2009.

M. Prasad and T. Chiueh, A binary rewriting defense against stack based buffer overflow attacks, USENIX Annual Technical Conference, pp.211-224, 2003.

F. Schuster, T. Tendyck, C. Liebchen, L. Davi, A. Sadeghi et al., Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications, Security and Privacy (SP), 2015 IEEE Symposium on, pp.745-762, 2015.

H. Shacham, M. Page, B. Pfaff, E. Goh, N. Modadugu et al., On the effectiveness of address-space randomization, Proceedings of the 11th ACM conference on Computer and communications security, pp.298-307, 2004.

R. Strackx, Y. Younan, P. Philippaerts, F. Piessens, S. Lachmund et al., Breaking the memory secrecy assumption, Proceedings of the Second European Workshop on System Security, pp.1-8, 2009.

M. Theodorides and D. Wagner, Breaking active-set backward-edge CFI, Hardware Oriented Security and Trust (HOST, pp.85-89, 2017.

M. Tran, M. Etheridge, T. Bletsch, X. Jiang, V. Freeh et al., On the expressiveness of return-into-libc attacks, Recent Advances in Intrusion Detection, pp.121-141, 2011.

D. Wagner and P. Soto, Mimicry attacks on host-based intrusion detection systems, Proceedings of the 9th ACM Conference on Computer and Communications Security, pp.255-264, 2002.

R. Wartell, V. Mohan, K. W. Hamlen, and Z. Lin, Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code, Proceedings of the 2012 ACM conference on Computer and communications security, pp.157-168, 2012.

J. Wilander, N. Nikiforakis, Y. Younan, M. Kamkar, and W. Joosen, RIPE: Runtime intrusion prevention evaluator, Proceedings of the 27th Annual Computer Security Applications Conference, ACSAC. ACM, 2011.

C. Zhang, T. Wei, Z. Chen, L. Duan, L. Szekeres et al., Practical control flow integrity and randomization for binary executables, Security and Privacy (SP), 2013 IEEE Symposium on, pp.559-573, 2013.

M. Zhang and R. Sekar, Control flow integrity for cots binaries, USENIX Security Symposium, pp.337-352, 2013.