Title
Statically detecting use after free on binary code.
Abstract
We present GUEB a static tool detecting Use after Free vulnerabilities on disassembled code. This tool has been evaluated on a real vulnerability in the ProFTPD application (CVE-2011-4130).
Year
DOI
Venue
2014
10.1007/s11416-014-0203-1
J. Computer Virology and Hacking Techniques
Field
DocType
Volume
Control flow graph,Computer science,Binary code,Parallel computing,Operating system,Buffer overflow
Journal
10
Issue
ISSN
Citations 
3
2263-8733
23
PageRank 
References 
Authors
0.85
8
3
Name
Order
Citations
PageRank
Josselin Feist1864.79
Laurent Mounier2118779.54
Marie-Laure Potet319021.34