会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method and apparatus for suppressing e-mail security artifacts
    • 用于抑制电子邮件安全伪像的方法和装置
    • US07950060B1
    • 2011-05-24
    • US11864867
    • 2007-09-28
    • Mark KennedyBruce McCorkendale
    • Mark KennedyBruce McCorkendale
    • G06F12/14
    • G06F21/56G06F2221/2123G06Q10/107
    • Method and apparatus for suppressing e-mail security artifacts is described. An aspect of the invention relates to processing e-mail addresses stored in an address book repository on a computer. A request for one or more e-mail addresses is received from a source. Authenticity of the source is verified. The one or more e-mail addresses is (are) obtained from the address book repository. The one or more e-mail addresses is (are) filtered to remove one or more honeypot e-mail addresses. The one or more e-mail addresses is (are) forwarded as filtered to the source if the source is authentic. The one or more e-mail addresses is (are) forwarded as obtained to the source if the source is not authentic. Accordingly, the honeypot addresses are not filtered if the source is not authentic.
    • 描述了用于抑制电子邮件安全伪像的方法和装置。 本发明的一个方面涉及处理存储在计算机上的地址簿存储库中的电子邮件地址。 从源接收到一个或多个电子邮件地址的请求。 验证来源的真实性。 一个或多个电子邮件地址从地址簿存储库获得。 一个或多个电子邮件地址被过滤以去除一个或多个蜜罐电子邮件地址。 如果源是可信的,那么一个或多个电子邮件地址被转发为源。 如果源不是真实的,那么一个或多个电子邮件地址被转发到源。 因此,如果源不可信,则蜜罐地址不被过滤。
    • 5. 发明授权
    • Driver load manager and method
    • 驱动程序负载管理器和方法
    • US07950057B1
    • 2011-05-24
    • US11614758
    • 2006-12-21
    • Mark KennedyBruce McCorkendale
    • Mark KennedyBruce McCorkendale
    • G06F11/00
    • G06F21/53
    • A method includes determining that a driver load address is in a system service dispatch table (SSDT) addressable area. The method further includes determining whether the driver is authorized to be in the SSDT addressable area. If the driver is authorized to be in the SSDT addressable area, the driver is loaded in the SSDT addressable area and is able to hook operating system functions. Conversely, if the driver is not authorized to be in the SSDT addressable area, the driver is loaded outside the SSDT addressable area and is not able to hook operating system functions. In this manner, only authorized drivers are allowed to hook operating system functions.
    • 一种方法包括确定驱动程序加载地址在系统服务调度表(SSDT)可寻址区域中。 该方法还包括确定驾驶员是否被授权在SSDT可寻址区域中。 如果驱动程序被授权在SSDT可寻址区域,则驱动程序加载到SSDT可寻址区域,并且能够挂接操作系统功能。 相反,如果驱动程序没有被授权在SSDT可寻址区域,驱动程序将被加载到SSDT可寻址区域之外,并且不能挂起操作系统功能。 以这种方式,只允许授权的驱动程序挂起操作系统功能。
    • 7. 发明授权
    • Preventing unauthorized loading of late binding code into a process
    • 防止未经授权的将后期绑定代码加载到进程中
    • US07565686B1
    • 2009-07-21
    • US10983374
    • 2004-11-08
    • William E. SobelMark Kennedy
    • William E. SobelMark Kennedy
    • G06F11/30G06F12/14H04L12/22
    • H04L63/101G06F21/51G06F21/554
    • A late binding code manager prevents the unauthorized loading of late binding code into a process. The late binding code manager detects an attempt to load late binding code into a process's address space. Subsequently, the late binding code manager determines whether a detected attempt to load late binding code into a process's address space is permitted. Responsive to the results of a determination as to whether an attempt to load late binding code into a process's address space is permitted, the late binding code manager executes at least one additional step affecting the loading of the late binding code into the process's address space. Such a step can comprise permitting, blocking or modifying the attempt to load the late binding code.
    • 后期绑定代码管理器防止未经授权的后期绑定代码加载到进程中。 后期绑定代码管理器检测到将晚期绑定代码加载到进程的地址空间中的尝试。 随后,后期绑定代码管理器确定是否允许检测到将后期绑定代码加载到进程的地址空间中的尝试。 响应于确定是否允许将晚期绑定代码加载到进程的地址空间的结果,后期绑定代码管理器执行影响后期绑定代码加载到进程的地址空间中的至少一个附加步骤。 这样的步骤可以包括允许,阻止或修改加载后期绑定码的尝试。
    • 8. 发明授权
    • Methods and systems for detecting obfuscated executables
    • 检测模糊可执行文件的方法和系统
    • US09135442B1
    • 2015-09-15
    • US12130827
    • 2008-05-30
    • Mark Kennedy
    • Mark Kennedy
    • G06F9/44G06F21/56G06F9/445
    • G06F21/563G06F9/44589
    • A computer-implemented method for detecting an obfuscated executable may include identifying an executable file programmed to execute on a target architecture. The method may also include disassembling a first section of the executable file and determining whether the first section of the executable file comprises a valid instruction. The method may further include determining, based on whether the first section of the executable file comprises a valid instruction, whether the executable file poses a security risk. Various other methods, computer-readable media, and systems are also disclosed.
    • 用于检测混淆的可执行程序的计算机实现的方法可以包括识别被编程为在目标架构上执行的可执行文件。 该方法还可以包括拆卸可执行文件的第一部分并确定可执行文件的第一部分是否包括有效指令。 该方法还可以包括基于可执行文件的第一部分是否包括有效指令来确定可执行文件是否构成安全风险。 还公开了各种其它方法,计算机可读介质和系统。
    • 10. 发明授权
    • Malware detection efficacy by identifying installation and uninstallation scenarios
    • 通过识别安装和卸载方案来检测恶意软件的功能
    • US08578345B1
    • 2013-11-05
    • US12761364
    • 2010-04-15
    • Mark KennedySourabh SatishAlexander DanileikoMing-Jen Wang
    • Mark KennedySourabh SatishAlexander DanileikoMing-Jen Wang
    • G06F9/44G06F9/445G06F11/00
    • G06F21/566G06F21/57
    • The launch of an installer or uninstaller is detected. A process lineage tree is created representing the detected launched installer/uninstaller process, and all processes launched directly and indirectly thereby. The detected installer/uninstaller process is represented by the root node in the process lineage tree. Launches of child processes by the installer/uninstaller process and by any subsequently launched child processes are detected. The launched child processes are represented by child nodes in the tree. As long as the installer/uninstaller process represented by the root node in the tree is running, the processes represented by nodes in tree are exempted from anti-malware analysis. The termination of the installer/uninstaller process is detected, after which the processes represented by nodes in the process lineage tree are no longer exempted from anti-malware analysis.
    • 检测到启动安装程序或卸载程序。 创建一个进程谱系树,表示检测到的启动的安装程序/卸载程序进程,以及由此直接和间接启动的所有进程。 检测到的安装程序/卸载程序进程由进程谱系树中的根节点表示。 检测到安装程序/卸载程序进程和任何后续启动的子进程启动子进程。 启动的子进程由树中的子节点表示。 只要树中的根节点所表示的安装程序/卸载程序进程正在运行,树中节点所代表的进程将被免除防恶意软件分析。 检测到安装程序/卸载程序进程的终止,之后,进程谱系树中由节点表示的进程不再被免除防恶意软件分析。