클래시 오브 클랜 오토 프로그램의 악성 행위 분석을 통한 모바일 게임 보안 위협에 관한 연구

논문상세정보
' 클래시 오브 클랜 오토 프로그램의 악성 행위 분석을 통한 모바일 게임 보안 위협에 관한 연구' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • auto program
  • macro
  • maliciousbehavior
  • mobile game
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
114 0

0.0%

' 클래시 오브 클랜 오토 프로그램의 악성 행위 분석을 통한 모바일 게임 보안 위협에 관한 연구' 의 참고문헌

  • 축약된 인스트럭션 시퀀스를 이용한안드로이드 게임 리패키징 탐지 기법
    이기성 한국게임학회 논문지 13 (6) : 85 ~ 94 [2013]
  • Withdraw of blocking game account
    Yang Chang Soo Supreme Court [2010]
  • Wireshark
  • Windroy
  • VirusTotal
  • Vinoo Thomas and Prashanth Ramagopal, and Rahul Mohandas, The rise of autor un-based malware
    McAfee
  • Verification of constitutional violation of clause 2 paragraph 3of article 46 of Act on Game Industry Promotion
    Lee Kang Kook Heonjae [2012]
  • VMware Workstation
  • UPX
  • Themida
  • Survey and research direction on online game security
    Woo, Jiyoung Proceeding WASA '12Proceedings of the Workshop at SIGGRAPH Asia : 19 ~ 25 [2012]
  • Stud_PE
  • Shock! mobile games mouse auto prevalent ‘fake ranked advisory’
  • Sentence 2010Da 9153 Judgement
    [2010]
  • SB Game Hacker
  • Regshot
  • RSA: Brazil’s ‘Boleto Malwar e’ stole nearly $4 billion in two years
  • Quick Macro
  • Process Monitor
  • Process Explorer
  • Paragraph 8 of Article 32 of Act on Game Industry Promotion
  • Packer Statistics
  • PEBrowse Professinal
  • PE Explorer
  • OllyDbg
  • Obfuscation: malware’s best friend, Malwarebytes
  • NSIS
  • NET Reflector
  • Monthly report on detecting sites concealing malware
    Incident Response Corps Korea Internet & Security Agency [2015]
  • Mobile game security issue in android
    Huy Kang Kim Review of The Korea Institute of Information Security & Cryptology 23 (2) : 35 ~ 42 [2013]
  • Malwares. com
  • MMORPG 게임 내 계정도용 탐지 모델에 관한 연구
    김하나 정보보호학회논문지 25 (3) : 627 ~ 637 [2015]
  • Lazypressing
  • Korea Internet & Security Agency WHOIS
  • HxD
  • Hiro Macro
  • Handbook of incident analysis procedure
    Hacking Response Team Korea Internet & Security Agency [2010]
  • Hackers use Ebola outbreak to trick users into downloading malware
  • Google Safe Browsing
  • Google Play
  • Genymotion
  • GameKiller
  • GameCIH
  • Game Guardian
  • G Macro
  • Financial information leakage by the latest phishing and pharming technique
    Kim Moo Yeol Korea Internet & Security Agency [2014]
  • Fiesta EK(CVE-2013-2551) Analysis Report
  • FRep
  • Exeinfo PE
  • Exe2Aut
  • Dependency Walker
  • Data and text mining of communicationpatterns for game bot detection
    Kang, A. R. Proceedings of the 3th international conference on Internet : 495 ~ 500 [2011]
  • Clash of clans, the server pre-emergence ‘shock’
    Seung-Jin Choi THE F ACT
  • Chatting Pattern Based Game BOT Detection: Do They Talk Like Us?
    강아름 KSII Transactions on Internet and Information Systems 6 (11) : 2866 ~ 2879 [2012]
  • BlueStacks
  • Binary obfuscation from the top down
  • BinText
  • AutoIt used to spread malw are and toolsets
  • AutoIt functions
  • AutoIt and malware
  • AutoIt
  • AutoHotkey
  • Appzzang.com
  • Andy
  • An automatic and proactive identity theft detection model in MMORPGs
    Woo, Jiyoung Applied Mathematics &Information Sciences 6 (1) : 291 ~ 302 [2012]
  • ASEC report vol. 56
  • AMIDuOS
  • A new approach to prioritizing malware analysis
  • 2014White paper on Korean games