Skip to search formSkip to main contentSkip to account menu

Pwn2Own

Known as: Dragos Ruiu, Pwnium 
Pwn2Own is a computer hacking contest held annually at the CanSecWest security conference, beginning in 2007. Contestants are challenged to exploit… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
JavaScript has been used to exploit binary vulnerabilities of host software that are otherwise difficult to exploit; they impose… 
2017
2017
Malicious JavaScript has become an important attack vector for software exploitation attacks and imposes a severe threat to… 
2016
2016
VTable hijacking has lately been promoted to the de facto technique for exploiting C++ applications, and in particular web… 
2015
2015
Detecting and preventing exploitation of memory corruption vulnerabilities is highly challenging. Until now, no countermeasure… 
2014
2014
Recent Pwn2Own competitions have demonstrated the continued effectiveness of control hijacking attacks despite deployed… 
2013
2013
Marks talks about Dragos Ruiu's suspicion of an audio-based malware. The incredible claims made by Ruiu, a respected computer… 
Highly Cited
2010
Highly Cited
2010
Computer security competitions and challenges are a way to foster innovation and educate students in a highly-motivating setting…