FAROS: Illuminating In-memory Injection Attacks via Provenance-Based Whole-System Dynamic Information Flow Tracking | IEEE Conference Publication | IEEE Xplore