The Misuse of Android Unix Domain Sockets and Security Implications

The Misuse of Android Unix Domain Sockets and Security Implications

ACM CCS via YouTube Direct link

Intro

1 of 22

1 of 22

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

The Misuse of Android Unix Domain Sockets and Security Implications

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Motivation (cont'd)
  3. 3 Contributions
  4. 4 Unix domain sockets
  5. 5 Threat model
  6. 6 ABSTRACT is the default
  7. 7 Authentication is needed
  8. 8 Highlights
  9. 9 Apps using Unix sockets (Q1)
  10. 10 Socket address analysis (Q2)
  11. 11 Authentication analysis (03)
  12. 12 Implementation
  13. 13 Overview
  14. 14 Real-world usage
  15. 15 Identified libraries
  16. 16 Weak authentication
  17. 17 Strong authentications
  18. 18 Common mistakes
  19. 19 Case study: KingRoot
  20. 20 Mitigations (cont'd)
  21. 21 Summary
  22. 22 Demos

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.